Vulnerabilities > Apple > Tvos > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-02-27 CVE-2020-3868 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple opensuse CWE-787
critical
9.3
2019-12-18 CVE-2019-6201 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-12-18 CVE-2019-7285 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2019-12-18 CVE-2019-8503 Improper Input Validation vulnerability in Apple products
A logic issue was addressed with improved validation.
network
apple CWE-20
critical
9.3
2019-12-18 CVE-2019-8506 Type Confusion vulnerability in multiple products
A type confusion issue was addressed with improved memory handling.
network
apple redhat CWE-843
critical
9.3
2019-12-18 CVE-2019-8518 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-12-18 CVE-2019-8523 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-12-18 CVE-2019-8527 Classic Buffer Overflow vulnerability in Apple products
A buffer overflow was addressed with improved size validation.
network
low complexity
apple CWE-120
critical
9.4
2019-12-18 CVE-2019-8535 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved state management.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8536 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3