Vulnerabilities > Apple > Tvos > Low

DATE CVE VULNERABILITY TITLE RISK
2020-10-22 CVE-2020-9772 Unspecified vulnerability in Apple products
A logic issue was addressed with improved restrictions.
local
low complexity
apple
2.1
2020-10-16 CVE-2020-9933 Unspecified vulnerability in Apple products
An authorization issue was addressed with improved state management.
local
low complexity
apple
3.3
2020-06-27 CVE-2020-15358 Out-of-bounds Write vulnerability in multiple products
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
local
low complexity
sqlite canonical apple oracle siemens CWE-787
2.1
2020-04-01 CVE-2020-3894 Race Condition vulnerability in Apple products
A race condition was addressed with additional validation.
network
high complexity
apple CWE-362
2.6
2020-04-01 CVE-2020-3917 Unspecified vulnerability in Apple products
This issue was addressed with a new entitlement.
local
low complexity
apple
2.1
2020-02-27 CVE-2020-3836 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An access issue was addressed with improved memory management.
local
low complexity
apple CWE-119
2.1
2019-12-18 CVE-2019-6207 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read issue existed that led to the disclosure of kernel memory.
local
low complexity
apple CWE-125
2.1
2019-12-18 CVE-2019-7293 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple CWE-787
2.1
2019-12-18 CVE-2019-8510 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read issue existed that led to the disclosure of kernel memory.
local
low complexity
apple CWE-125
2.1
2019-12-18 CVE-2019-8568 Link Following vulnerability in Apple products
A validation issue existed in the handling of symlinks.
local
low complexity
apple CWE-59
2.1