Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Filtered by product Watchos
Total 1238 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9938 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-27899 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-01-09 4.6 MEDIUM 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Big Sur 11.0.1, watchOS 7.1, tvOS 14.2. A local attacker may be able to elevate their privileges.
CVE-2020-10017 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2020-9915 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 4.3 MEDIUM 6.5 MEDIUM
An access issue existed in Content Security Policy. This issue was addressed with improved access restrictions. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.
CVE-2020-9936 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-9920 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2023-01-09 6.4 MEDIUM 9.1 CRITICAL
A path handling issue was addressed with improved validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. A malicious mail server may overwrite arbitrary mail files.
CVE-2020-9909 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2023-01-09 4.3 MEDIUM 5.9 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.
CVE-2020-9919 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-9910 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 6.5 MEDIUM 8.8 HIGH
Multiple issues were addressed with improved logic. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.
CVE-2020-10002 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 2.1 LOW 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. A local user may be able to read arbitrary files.
CVE-2020-9916 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 5.0 MEDIUM 5.3 MEDIUM
A URL Unicode encoding issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. A malicious attacker may be able to conceal the destination of a URL.
CVE-2020-9981 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0, macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. Processing a maliciously crafted file may lead to arbitrary code execution.
CVE-2021-30881 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Unpacking a maliciously crafted archive may lead to arbitrary code execution.
CVE-2020-9906 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2023-01-09 9.4 HIGH 9.1 CRITICAL
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.
CVE-2020-9888 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2020-9904 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-27918 4 Apple, Debian, Fedoraproject and 1 more 11 Icloud, Ipados, Iphone Os and 8 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-9890 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2020-9902 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 7.1 HIGH 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. A malicious application may be able to determine kernel memory layout.
CVE-2020-9900 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 4.6 MEDIUM 7.8 HIGH
An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. A local attacker may be able to elevate their privileges.