Vulnerabilities > Apple > Tvos > 13.4.5

DATE CVE VULNERABILITY TITLE RISK
2020-05-27 CVE-2020-13630 Use After Free vulnerability in multiple products
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
7.0
2020-05-24 CVE-2020-13434 Integer Overflow or Wraparound vulnerability in multiple products
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
5.5
2020-04-14 CVE-2020-11765 Off-by-one Error vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11764 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11763 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11762 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11761 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11760 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11759 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11758 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5