Max CVSS 9.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-9830 9.3
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9816 9.3
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Opening a maliciously crafted PDF file may lead to an unexpected applicatio
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9844 7.8
A double free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9812 7.1
An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A local user may be able to read kernel memory.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9842 5.8
An entitlement parsing issue was addressed with improved parsing. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application could interact with system processes to access private info
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9826 5.0
A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause a denial of service.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9793 9.3
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A remote attacker may be able to cause arbitrary code execution.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9852 9.3
An integer overflow was addressed through improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privil
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9809 7.1
An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to determine kernel memory layout.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9797 4.3
An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to determine another application's
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9839 5.1
A race condition was addressed with improved state handling. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to gain elevated privileges.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9827 5.0
A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A remote attacker may be able to cause a denial of service.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9794 5.8
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A ma
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9792 2.1
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A USB device may be able to cause a denial of service.
09-01-2023 - 16:41 09-06-2020 - 16:15
CVE-2020-9791 9.3
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Processing a maliciously crafted audio file may lead to arbitrary code execution.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9790 9.3
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.1
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9811 4.3
An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A local user may be able to read kernel memory.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9789 9.3
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.1
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9837 5.0
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5. A remote attacker may be able to leak memory.
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-9821 9.3
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel pri
09-01-2023 - 16:41 09-06-2020 - 17:15
CVE-2020-3878 6.8
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Pro
05-06-2022 - 03:09 27-02-2020 - 21:15
CVE-2020-9817 9.3
A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to gain root privileges.
02-06-2022 - 19:53 09-06-2020 - 17:15
CVE-2020-9815 9.3
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Processing a maliciously crafted audio file may lead to arbitrary code execution.
27-04-2022 - 14:32 09-06-2020 - 17:15
CVE-2020-9856 4.6
This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.5. An application may be able to gain elevated privileges.
31-03-2022 - 01:40 09-06-2020 - 17:15
CVE-2020-9813 9.3
A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execu
21-07-2021 - 11:39 09-06-2020 - 17:15
CVE-2020-9808 5.8
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to cause unexpected system termination or write ke
21-07-2021 - 11:39 09-06-2020 - 17:15
CVE-2020-9833 4.9
A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.5. A local user may be able to read kernel memory.
21-07-2021 - 11:39 09-06-2020 - 17:15
CVE-2020-9851 4.3
An access issue was addressed with improved access restrictions. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to modify protected parts of the file system.
21-07-2021 - 11:39 09-06-2020 - 17:15
CVE-2020-9814 9.3
A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execu
21-07-2021 - 11:39 09-06-2020 - 17:15
CVE-2020-9834 9.3
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.
21-07-2021 - 11:39 09-06-2020 - 17:15
CVE-2020-3882 4.3
This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.5. Importing a maliciously crafted calendar invitation may exfiltrate user information.
21-07-2021 - 11:39 09-06-2020 - 16:15
CVE-2020-9795 9.3
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to execute arbitrary code with kernel privileges.
11-06-2020 - 17:08 09-06-2020 - 17:15
CVE-2020-9804 4.9
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. Inserting a USB device that sends invalid messages may cause a kernel panic.
11-06-2020 - 16:34 09-06-2020 - 17:15
CVE-2020-9788 9.3
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Catalina 10.15.5. A file may be incorrectly rendered to execute JavaScript.
11-06-2020 - 14:12 09-06-2020 - 17:15
CVE-2020-9822 9.3
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to execute arbitrary code with kernel privileges.
11-06-2020 - 13:57 09-06-2020 - 17:15
CVE-2020-9825 6.8
An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A malicious application may be able to bypass Privacy preferences.
11-06-2020 - 13:35 09-06-2020 - 17:15
CVE-2020-9855 4.6
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Catalina 10.15.5. A local attacker may be able to elevate their privileges.
11-06-2020 - 13:20 09-06-2020 - 17:15
CVE-2020-9824 5.0
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. A non-privileged user may be able to modify restricted network settings.
11-06-2020 - 13:19 09-06-2020 - 17:15
CVE-2020-9832 4.3
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to determine kernel memory layout.
10-06-2020 - 02:50 09-06-2020 - 17:15
CVE-2020-9831 4.3
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to determine kernel memory layout.
10-06-2020 - 02:48 09-06-2020 - 17:15
CVE-2020-9841 9.3
An integer overflow was addressed through improved input validation. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.
09-06-2020 - 23:44 09-06-2020 - 17:15
CVE-2020-9847 6.8
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to break out of its sandbox.
09-06-2020 - 23:26 09-06-2020 - 17:15
Back to Top Mark selected
Back to Top