Vulnerabilities > Apple > Tvos > 11

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8763 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8745 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A buffer overflow was addressed with improved bounds checking.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8735 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8733 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8726 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8717 Out-of-bounds Write vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple CWE-787
7.2
2019-12-18 CVE-2019-8707 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8705 Out-of-bounds Write vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved validation.
network
apple CWE-787
4.3
2019-12-18 CVE-2019-8704 Improper Authentication vulnerability in Apple Iphone OS
An authentication issue was addressed with improved state management.
local
low complexity
apple CWE-287
2.1
2019-12-18 CVE-2019-8698 Improper Input Validation vulnerability in Apple Iphone OS
A validation issue existed in the entitlement verification.
network
apple CWE-20
4.3