Vulnerabilities > Apple > Watchos > 4.2

DATE CVE VULNERABILITY TITLE RISK
2020-04-14 CVE-2020-11765 Off-by-one Error vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11764 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11763 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11762 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11761 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11760 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11759 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11758 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-02-24 CVE-2019-20044 Improper Check for Dropped Privileges vulnerability in multiple products
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option.
local
low complexity
zsh fedoraproject debian apple CWE-273
7.8
2019-12-18 CVE-2019-8764 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1