Lucene search

K

Icloud Security Vulnerabilities

cve
cve

CVE-2019-8671

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to...

8.8CVSS

8.5AI Score

0.927EPSS

2019-12-18 06:15 PM
201
cve
cve

CVE-2019-8680

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to...

8.8CVSS

8.5AI Score

0.014EPSS

2019-12-18 06:15 PM
187
cve
cve

CVE-2019-8685

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may.....

8.8CVSS

8.4AI Score

0.015EPSS

2019-12-18 06:15 PM
76
cve
cve

CVE-2019-8733

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.005EPSS

2019-12-18 06:15 PM
175
cve
cve

CVE-2019-8766

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 6.1, iCloud for Windows 11.0. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.006EPSS

2019-12-18 06:15 PM
221
cve
cve

CVE-2019-8814

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary.....

8.8CVSS

8.6AI Score

0.009EPSS

2019-12-18 06:15 PM
207
5
cve
cve

CVE-2019-8822

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary.....

8.8CVSS

8.5AI Score

0.02EPSS

2019-12-18 06:15 PM
170
cve
cve

CVE-2019-8563

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.01EPSS

2019-12-18 06:15 PM
182
cve
cve

CVE-2019-8596

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.014EPSS

2019-12-18 06:15 PM
165
cve
cve

CVE-2019-8601

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code.....

8.8CVSS

8.7AI Score

0.015EPSS

2019-12-18 06:15 PM
175
cve
cve

CVE-2019-8602

A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A malicious application may be able to elevate...

7.8CVSS

7.8AI Score

0.002EPSS

2019-12-18 06:15 PM
67
cve
cve

CVE-2019-8609

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.014EPSS

2019-12-18 06:15 PM
153
cve
cve

CVE-2019-8623

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code.....

8.8CVSS

8.9AI Score

0.082EPSS

2019-12-18 06:15 PM
175
cve
cve

CVE-2019-8666

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to...

8.8CVSS

8.5AI Score

0.014EPSS

2019-12-18 06:15 PM
207
cve
cve

CVE-2019-8672

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may.....

8.8CVSS

8.5AI Score

0.961EPSS

2019-12-18 06:15 PM
211
4
cve
cve

CVE-2019-6236

A race condition existed during the installation of iCloud for Windows. This was addressed with improved state handling. This issue is fixed in iCloud for Windows 7.11. Running the iCloud installer in an untrusted directory may result in arbitrary code...

7.5CVSS

8.3AI Score

0.002EPSS

2019-12-18 06:15 PM
30
cve
cve

CVE-2019-6237

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.014EPSS

2019-12-18 06:15 PM
164
cve
cve

CVE-2019-8523

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.007EPSS

2019-12-18 06:15 PM
161
cve
cve

CVE-2019-8544

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.8AI Score

0.01EPSS

2019-12-18 06:15 PM
200
cve
cve

CVE-2019-8556

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.006EPSS

2019-12-18 06:15 PM
46
cve
cve

CVE-2019-8571

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.014EPSS

2019-12-18 06:15 PM
159
cve
cve

CVE-2019-8597

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code...

6.5CVSS

8.2AI Score

0.011EPSS

2019-12-18 06:15 PM
170
cve
cve

CVE-2019-8598

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A malicious application may be able to read restricted...

5.5CVSS

7.2AI Score

0.002EPSS

2019-12-18 06:15 PM
52
cve
cve

CVE-2019-8607

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may result in the disclosure of process....

6.5CVSS

6.4AI Score

0.004EPSS

2019-12-18 06:15 PM
164
cve
cve

CVE-2019-8658

A logic issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal...

6.1CVSS

6.1AI Score

0.005EPSS

2019-12-18 06:15 PM
172
cve
cve

CVE-2019-8673

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to...

8.8CVSS

8.5AI Score

0.014EPSS

2019-12-18 06:15 PM
196
cve
cve

CVE-2019-8676

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may.....

8.8CVSS

8.5AI Score

0.291EPSS

2019-12-18 06:15 PM
197
4
cve
cve

CVE-2019-8735

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.01EPSS

2019-12-18 06:15 PM
190
cve
cve

CVE-2019-8782

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.009EPSS

2019-12-18 06:15 PM
206
cve
cve

CVE-2019-8823

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary.....

8.8CVSS

8.5AI Score

0.02EPSS

2019-12-18 06:15 PM
198
cve
cve

CVE-2019-8542

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. A malicious application may be able to elevate...

7.8CVSS

7.8AI Score

0.002EPSS

2019-12-18 06:15 PM
61
cve
cve

CVE-2019-8610

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.014EPSS

2019-12-18 06:15 PM
161
cve
cve

CVE-2019-8726

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.005EPSS

2019-12-18 06:15 PM
178
cve
cve

CVE-2019-7285

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.7AI Score

0.006EPSS

2019-12-18 06:15 PM
149
cve
cve

CVE-2019-7292

A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may result in the disclosure of process...

6.5CVSS

6.4AI Score

0.003EPSS

2019-12-18 06:15 PM
144
cve
cve

CVE-2019-13118

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack...

5.3CVSS

6.4AI Score

0.003EPSS

2019-07-01 02:15 AM
241
cve
cve

CVE-2018-20506

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a "merge" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to....

8.1CVSS

8.4AI Score

0.018EPSS

2019-04-03 06:29 PM
274
8
cve
cve

CVE-2018-4269

A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, macOS High Sierra 10.13.6, tvOS 11.4.1, watchOS 4.3.2, iTunes 12.8 for Windows, iCloud for Windows...

8.6CVSS

7.9AI Score

0.002EPSS

2019-04-03 06:29 PM
35
cve
cve

CVE-2018-4272

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows...

8.8CVSS

8AI Score

0.008EPSS

2019-04-03 06:29 PM
123
cve
cve

CVE-2018-4284

A type confusion issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows...

8.8CVSS

7.5AI Score

0.007EPSS

2019-04-03 06:29 PM
121
cve
cve

CVE-2018-4318

A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows...

8.8CVSS

7.6AI Score

0.385EPSS

2019-04-03 06:29 PM
122
cve
cve

CVE-2018-4319

A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of security origins. This issue affected versions prior to iOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows...

8.1CVSS

7.5AI Score

0.003EPSS

2019-04-03 06:29 PM
104
cve
cve

CVE-2018-4316

A memory corruption issue was addressed with improved state management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows...

8.8CVSS

7.7AI Score

0.006EPSS

2019-04-03 06:29 PM
112
cve
cve

CVE-2018-4361

A memory consumption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows...

8.8CVSS

7.5AI Score

0.006EPSS

2019-04-03 06:29 PM
104
cve
cve

CVE-2018-4409

A resource exhaustion issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, tvOS 12.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows...

6.5CVSS

7.3AI Score

0.004EPSS

2019-04-03 06:29 PM
40
cve
cve

CVE-2018-4440

A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12.1.1, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows...

4.3CVSS

7.3AI Score

0.002EPSS

2019-04-03 06:29 PM
33
cve
cve

CVE-2018-4442

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows...

8.8CVSS

7.8AI Score

0.835EPSS

2019-04-03 06:29 PM
119
cve
cve

CVE-2018-4416

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows...

8.8CVSS

8AI Score

0.877EPSS

2019-04-03 06:29 PM
119
cve
cve

CVE-2018-4126

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows...

7.8CVSS

8AI Score

0.003EPSS

2019-04-03 06:29 PM
52
cve
cve

CVE-2018-4145

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.3, tvOS 11.3, watchOS 4.3, Safari 11.1, iTunes 12.7.4 for Windows, iCloud for Windows...

8.8CVSS

8AI Score

0.012EPSS

2019-04-03 06:29 PM
54
Total number of security vulnerabilities423