
CVE-2025-43223 – Apple Security Advisory 07-29-2025-8
https://notcve.org/view.php?id=CVE-2025-43223
29 Jul 2025 — Un usuario sin privilegios puede modificar la configuración de red restringida. macOS Sequoia 15.6 addresses bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. • https://support.apple.com/en-us/124147 • CWE-20: Improper Input Validation •

CVE-2025-7458 – SQLite integer overflow in key info allocation may lead to information disclosure.
https://notcve.org/view.php?id=CVE-2025-7458
29 Jul 2025 — An integer overflow in the sqlite3KeyInfoFromExprList function in SQLite versions 3.39.2 through 3.41.1 allows an attacker with the ability to execute arbitrary SQL statements to cause a denial of service or disclose sensitive information from process memory via a crafted SELECT statement with a large number of expressions in the ORDER BY clause. • https://sqlite.org/forum/forumpost/16ce2bb7a639e29b • CWE-190: Integer Overflow or Wraparound •

CVE-2025-43210 – Apple macOS MediaToolbox Framework Memory Corruption Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-43210
29 Jul 2025 — An attacker can leverage this vulnerability to execute code in the context of the current process. macOS Sequoia 15.6 addresses bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. •

CVE-2025-43219 – Apple macOS USD importSkeletons Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-43219
29 Jul 2025 — An attacker can leverage this vulnerability to execute code in the context of the current process. macOS Sequoia 15.6 addresses bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. •

CVE-2025-43255 – Apple macOS AppleIntelKBLGraphics Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-43255
29 Jul 2025 — An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute code in the context of the kernel. macOS Sequoia 15.6 addresses bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. •

CVE-2025-43264 – Apple macOS USD importMeshJointWeights Heap-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-43264
29 Jul 2025 — An attacker can leverage this vulnerability to execute code in the context of the current process. macOS Sequoia 15.6 addresses bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. •

CVE-2025-31280 – Apple macOS USD readAccessorInts Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-31280
29 Jul 2025 — An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. macOS Sequoia 15.6 addresses bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. • https://support.apple.com/en-us/124149 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-31281 – Apple macOS USD importNodeAnimations Heap-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-31281
29 Jul 2025 — An attacker can leverage this vulnerability to execute code in the context of the current process. macOS Sequoia 15.6 addresses bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. • https://support.apple.com/en-us/124147 • CWE-20: Improper Input Validation •

CVE-2025-43186 – Apple macOS AudioToolbox MP4 File Parsing Memory Corruption Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-43186
29 Jul 2025 — An attacker can leverage this vulnerability to execute code in the context of the current process. macOS Sequoia 15.6 addresses bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. • https://support.apple.com/en-us/124147 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2025-43209 – Apple Safari getHourCycles Stack-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-43209
29 Jul 2025 — An attacker can leverage this vulnerability to execute code in the context of the current process. macOS Sequoia 15.6 addresses bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. • https://support.apple.com/en-us/124147 • CWE-787: Out-of-bounds Write •