Max CVSS 9.4 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-8550 4.3
An issue existed in the pausing of FaceTime video. The issue was resolved with improved logic. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A user’s video may not be paused in a FaceTime call if they exit the FaceTime app while
14-10-2022 - 01:57 18-12-2019 - 18:15
CVE-2019-8537 2.1
An access issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.4. A local user may be able to view a user’s locked notes.
01-01-2022 - 20:07 18-12-2019 - 18:15
CVE-2019-8546 2.1
An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A local user may be able to view sensitive user information.
21-07-2021 - 11:39 18-12-2019 - 18:15
CVE-2019-8522 2.1
A logic issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.4. An encrypted volume may be unmounted and remounted by a different user without prompting for the password.
21-07-2021 - 11:39 18-12-2019 - 18:15
CVE-2019-6203 7.5
A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. An attacker in a privileged network position may be able to intercept network traffic.
21-07-2021 - 11:39 17-04-2020 - 18:15
CVE-2019-8504 2.1
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A local user may be able to read kernel memory.
24-08-2020 - 17:37 18-12-2019 - 18:15
CVE-2019-8545 6.6
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to cause unexpected system termination or read kernel memory.
24-08-2020 - 17:37 18-12-2019 - 18:15
CVE-2019-8552 6.8
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to elevate privileges.
24-08-2020 - 17:37 18-12-2019 - 18:15
CVE-2019-8514 6.8
A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. An application may be able to gain elevated privileges.
24-08-2020 - 17:37 18-12-2019 - 18:15
CVE-2019-8521 5.8
This issue was addressed with improved checks. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A malicious application may be able to overwrite arbitrary files.
24-08-2020 - 17:37 18-12-2019 - 18:15
CVE-2019-8530 5.8
This issue was addressed with improved checks. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. A malicious application may be able to overwrite arbitrary files.
24-08-2020 - 17:37 18-12-2019 - 18:15
CVE-2019-6239 4.6
This issue was addressed with improved handling of file metadata. This issue is fixed in macOS Mojave 10.14.4. A malicious application may bypass Gatekeeper checks.
24-08-2020 - 17:37 18-12-2019 - 18:15
CVE-2019-7293 2.1
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to read kernel memory.
24-08-2020 - 17:37 18-12-2019 - 18:15
CVE-2019-8502 4.3
An API issue existed in the handling of dictation requests. This issue was addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to initiate a Dictation
31-12-2019 - 18:31 18-12-2019 - 18:15
CVE-2019-8511 6.8
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A malicious application may be able to elevate privileges.
31-12-2019 - 14:28 18-12-2019 - 18:15
CVE-2019-8517 4.3
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. Processing a maliciously crafted font may result in the disclosure of process memory.
31-12-2019 - 13:52 18-12-2019 - 18:15
CVE-2019-8549 9.3
Multiple input validation issues existed in MIG generated code. These issues were addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to execute arbitr
30-12-2019 - 21:05 18-12-2019 - 18:15
CVE-2019-8540 7.1
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout.
30-12-2019 - 20:14 18-12-2019 - 18:15
CVE-2019-8529 7.2
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. An application may be able to execute arbitrary code with kernel privileges.
30-12-2019 - 19:45 18-12-2019 - 18:15
CVE-2019-8516 5.0
A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. Processing a maliciously crafted string may lead to a denial of service.
30-12-2019 - 19:27 18-12-2019 - 18:15
CVE-2019-8527 9.4
A buffer overflow was addressed with improved size validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.
30-12-2019 - 18:56 18-12-2019 - 18:15
CVE-2019-8542 6.8
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. A malicious application may be able to elevate privilege
30-12-2019 - 18:55 18-12-2019 - 18:15
CVE-2019-8519 2.1
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mojave 10.14.4. An application may be able to read restricted memory.
26-12-2019 - 19:56 18-12-2019 - 18:15
CVE-2019-8533 4.6
A lock handling issue was addressed with improved lock handling. This issue is fixed in macOS Mojave 10.14.4. A Mac may not lock when disconnecting from an external monitor.
26-12-2019 - 19:39 18-12-2019 - 18:15
CVE-2019-8513 7.2
This issue was addressed with improved checks. This issue is fixed in macOS Mojave 10.14.4. A local user may be able to execute arbitrary shell commands.
22-12-2019 - 15:55 18-12-2019 - 18:15
CVE-2019-8508 7.2
A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Mojave 10.14.4. Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges.
22-12-2019 - 15:52 18-12-2019 - 18:15
CVE-2019-6207 2.1
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to
22-12-2019 - 15:44 18-12-2019 - 18:15
CVE-2019-8510 2.1
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to
22-12-2019 - 15:42 18-12-2019 - 18:15
CVE-2019-8526 7.2
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.4. An application may be able to gain elevated privileges.
20-12-2019 - 23:00 18-12-2019 - 18:15
CVE-2019-8520 2.1
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to read restricted memory.
20-12-2019 - 21:19 18-12-2019 - 18:15
CVE-2019-8507 2.1
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.4. Processing malicious data may lead to unexpected application termination.
20-12-2019 - 20:28 18-12-2019 - 18:15
CVE-2019-8565 7.6
A race condition was addressed with additional validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A malicious application may be able to gain root privileges.
20-12-2019 - 17:18 18-12-2019 - 18:15
CVE-2019-8561 6.8
A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to elevate privileges.
20-12-2019 - 16:41 18-12-2019 - 18:15
CVE-2019-8555 9.3
A buffer overflow was addressed with improved size validation. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to execute arbitrary code with kernel privileges.
19-12-2019 - 20:43 18-12-2019 - 18:15
Back to Top Mark selected
Back to Top