Vulnerabilities > Apple > Tvos > 6.2.1

DATE CVE VULNERABILITY TITLE RISK
2020-05-24 CVE-2020-13434 Integer Overflow or Wraparound vulnerability in multiple products
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
5.5
2020-04-17 CVE-2019-6203 Improper Input Validation vulnerability in Apple Iphone OS
A logic issue was addressed with improved state management.
network
low complexity
apple CWE-20
7.5
2020-04-14 CVE-2020-11765 Off-by-one Error vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11764 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11763 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11762 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11761 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11760 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11759 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11758 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5