Max CVSS 9.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-14899 4.9
A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiti
01-03-2023 - 16:40 11-12-2019 - 15:15
CVE-2020-9961 6.8
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. Processing a maliciously crafted image may lead to arbitrary cod
09-01-2023 - 16:41 27-10-2020 - 21:15
CVE-2020-9941 5.0
This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. A remote attacker may be able to unexpectedly alter application state.
09-01-2023 - 16:41 27-10-2020 - 21:15
CVE-2020-9876 6.8
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.2
09-01-2023 - 16:41 22-10-2020 - 18:15
CVE-2020-9976 4.3
A logic issue was addressed with improved state management. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0. A malicious application may be able to leak sensitive user information.
09-01-2023 - 16:41 16-10-2020 - 17:15
CVE-2020-9946 4.6
This issue was addressed with improved checks. This issue is fixed in iOS 14.0 and iPadOS 14.0, watchOS 7.0. The screen lock may not engage after the specified time period.
09-01-2023 - 16:41 16-10-2020 - 17:15
CVE-2020-9952 5.8
An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content
09-01-2023 - 16:41 16-10-2020 - 17:15
CVE-2020-9959 2.1
A lock screen issue allowed access to messages on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 14.0 and iPadOS 14.0. A person with physical access to an iOS device may be able to view notificati
09-01-2023 - 16:41 16-10-2020 - 17:15
CVE-2020-9964 4.9
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 14.0 and iPadOS 14.0. A local user may be able to read kernel memory.
09-01-2023 - 16:41 16-10-2020 - 17:15
CVE-2020-9968 4.3
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 14.0 and iPadOS 14.0, macOS Catalina 10.15.7, tvOS 14.0, watchOS 7.0. A malicious application may be able to access restricted files.
09-01-2023 - 16:41 16-10-2020 - 17:15
CVE-2020-9958 9.3
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 14.0 and iPadOS 14.0. An application may be able to cause unexpected system termination or write kernel memory.
09-01-2023 - 16:41 16-10-2020 - 17:15
CVE-2020-9983 6.8
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to code execution.
09-01-2023 - 16:41 16-10-2020 - 17:15
CVE-2020-9992 9.3
This issue was addressed by encrypting communications over the network to devices running iOS 14, iPadOS 14, tvOS 14, and watchOS 7. This issue is fixed in iOS 14.0 and iPadOS 14.0, Xcode 12.0. An attacker in a privileged network position may be able
09-01-2023 - 16:41 16-10-2020 - 17:15
CVE-2020-13434 2.1
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
09-01-2023 - 16:41 24-05-2020 - 22:15
CVE-2020-9951 6.8
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
23-07-2022 - 10:14 16-10-2020 - 17:15
CVE-2020-9973 9.3
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave, iOS 14.0 and iPadOS 14.0. Processing a maliciously crafted USD fi
25-05-2022 - 20:07 27-10-2020 - 21:15
CVE-2020-9979 2.1
A trust issue was addressed by removing a legacy API. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0. An attacker may be able to misuse a trust relationship to download malicious content.
24-05-2022 - 14:25 27-10-2020 - 21:15
CVE-2020-6147 6.8
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. This instance exists in the USDC file format FIELDS section decompression heap overflow.
13-05-2022 - 20:57 13-11-2020 - 15:15
CVE-2020-13631 2.1
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
13-05-2022 - 20:56 27-05-2020 - 15:15
CVE-2020-13630 4.4
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
13-05-2022 - 20:56 27-05-2020 - 15:15
CVE-2020-15358 2.1
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
12-05-2022 - 15:01 27-06-2020 - 12:15
CVE-2020-9773 4.3
The issue was addressed with improved handling of icon caches. This issue is fixed in iOS 14.0 and iPadOS 14.0. A malicious application may be able to identify what other applications a user has installed.
31-03-2022 - 01:39 01-04-2020 - 18:15
CVE-2020-13435 2.1
SQLite through 3.32.0 has a segmentation fault in sqlite3ExprCodeTarget in expr.c.
14-06-2021 - 18:15 24-05-2020 - 22:15
Back to Top Mark selected
Back to Top