Vulnerabilities > Apple > Xcode > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-03-18 CVE-2022-22605 Out-of-bounds Read vulnerability in Apple Xcode
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
6.8
2022-03-18 CVE-2022-22606 Out-of-bounds Read vulnerability in Apple Xcode
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
6.8
2022-03-18 CVE-2022-22607 Out-of-bounds Read vulnerability in Apple Xcode
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
6.8
2022-03-18 CVE-2022-22608 Out-of-bounds Read vulnerability in Apple Xcode
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
6.8
2021-04-02 CVE-2021-1800 Unspecified vulnerability in Apple Xcode
A path handling issue was addressed with improved validation.
network
apple
4.3
2020-10-27 CVE-2019-8840 Out-of-bounds Read vulnerability in Apple Xcode
An out-of-bounds read was addressed with improved bounds checking.
network
low complexity
apple CWE-125
6.5
2020-01-09 CVE-2019-20372 HTTP Request Smuggling vulnerability in multiple products
NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.
4.3
2019-12-18 CVE-2019-8806 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Xcode
A memory corruption issue was addressed with improved validation.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8800 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Xcode
A memory corruption issue was addressed with improved validation.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8739 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Xcode
A memory corruption issue was addressed with improved state management.
network
apple CWE-119
6.8