Vulnerabilities > Apple > Watchos > 5.3.9

DATE CVE VULNERABILITY TITLE RISK
2020-12-08 CVE-2020-10003 Link Following vulnerability in Apple products
An issue existed within the path validation logic for symlinks.
local
low complexity
apple CWE-59
7.8
2020-12-08 CVE-2020-10002 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
local
low complexity
apple
5.5
2020-11-03 CVE-2020-15969 Use After Free vulnerability in multiple products
Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse apple CWE-416
8.8
2020-10-27 CVE-2020-9961 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2020-10-27 CVE-2020-9941 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
network
low complexity
apple
7.5
2020-10-27 CVE-2019-8856 Missing Authorization vulnerability in Apple products
An API issue existed in the handling of outgoing phone calls initiated with Siri.
network
apple CWE-862
4.3
2020-10-27 CVE-2019-8848 Improper Privilege Management vulnerability in Apple products
This issue was addressed with improved checks.
network
apple CWE-269
6.8
2020-10-27 CVE-2019-8844 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2020-10-27 CVE-2019-8838 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2020-10-27 CVE-2019-8836 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3