Vulnerabilities > Apple > Tvos > 11.2.1

DATE CVE VULNERABILITY TITLE RISK
2019-03-05 CVE-2019-6233 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
6.8
2019-03-05 CVE-2019-6231 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
4.3
2019-03-05 CVE-2019-6230 Improper Initialization vulnerability in Apple products
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-665
6.8
2019-03-05 CVE-2019-6229 Cross-site Scripting vulnerability in Apple products
A logic issue was addressed with improved validation.
4.3
2019-03-05 CVE-2019-6227 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
6.8
2019-03-05 CVE-2019-6226 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
6.8
2019-03-05 CVE-2019-6225 Out-of-bounds Write vulnerability in Apple Iphone OS, mac OS X and Tvos
A memory corruption issue was addressed with improved validation.
network
apple CWE-787
6.8
2019-03-05 CVE-2019-6218 Out-of-bounds Write vulnerability in Apple Iphone OS, mac OS X and Tvos
A memory corruption issue was addressed with improved input validation.
network
apple CWE-787
critical
9.3
2019-03-05 CVE-2019-6217 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
6.8
2019-03-05 CVE-2019-6216 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
6.8