
CVE-2025-31273 – webkitgtk: Processing maliciously crafted web content may lead to memory corruption
https://notcve.org/view.php?id=CVE-2025-31273
29 Jul 2025 — The issue was addressed with improved memory handling. This issue is fixed in Safari 18.6, macOS Sequoia 15.6, iOS 18.6 and iPadOS 18.6, tvOS 18.6, watchOS 11.6, visionOS 2.6. Processing maliciously crafted web content may lead to memory corruption. El problema se solucionó mejorando la gestión de la memoria. Este problema está corregido en macOS Sequoia 15.6, iOS 18.6 y iPadOS 18.6, tvOS 18.6, watchOS 11.6 y visionOS 2.6. • https://support.apple.com/en-us/124147 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2025-43229 – Apple Security Advisory 07-29-2025-3
https://notcve.org/view.php?id=CVE-2025-43229
29 Jul 2025 — This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.6, Safari 18. 6. Processing maliciously crafted web content may lead to universal cross site scripting. Este problema se solucionó mejorando la gestión de estado. Este problema se solucionó en macOS Sequoia 15.6. • https://support.apple.com/en-us/124149 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2025-43213 – Apple Security Advisory 07-29-2025-8
https://notcve.org/view.php?id=CVE-2025-43213
29 Jul 2025 — The issue was addressed with improved memory handling. This issue is fixed in Safari 18.6, macOS Sequoia 15.6, iOS 18.6 and iPadOS 18.6, tvOS 18.6, watchOS 11.6, visionOS 2.6. Processing maliciously crafted web content may lead to an unexpected Safari crash. El problema se solucionó mejorando la gestión de la memoria. Este problema está corregido en macOS Sequoia 15.6, iOS 18.6 y iPadOS 18.6, tvOS 18.6, watchOS 11.6 y visionOS 2.6. • https://support.apple.com/en-us/124147 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2025-43214 – Apple Safari JavascriptCore WasmToJSException Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-43214
29 Jul 2025 — The issue was addressed with improved memory handling. This issue is fixed in Safari 18.6, watchOS 11.6, iOS 18.6 and iPadOS 18.6, tvOS 18.6, macOS Sequoia 15.6, visionOS 2.6. Processing maliciously crafted web content may lead to an unexpected Safari crash. El problema se solucionó mejorando la gestión de la memoria. Este problema está corregido en watchOS 11.6, iOS 18.6 y iPadOS 18.6, tvOS 18.6, macOS Sequoia 15.6 y visionOS 2.6. • https://support.apple.com/en-us/124147 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2024-27830 – Apple Security Advisory 06-10-2024-1
https://notcve.org/view.php?id=CVE-2024-27830
10 Jun 2024 — This issue was addressed through improved state management. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the user. Esta cuestión se abordó mediante una mejora de gestión de estado. Este problema se solucionó en tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 y iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. • http://seclists.org/fulldisclosure/2024/Jun/5 •

CVE-2024-27851 – webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
https://notcve.org/view.php?id=CVE-2024-27851
10 Jun 2024 — The issue was addressed with improved bounds checks. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing maliciously crafted web content may lead to arbitrary code execution. El problema se solucionó con comprobaciones de los límites mejoradas. Este problema se solucionó en tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 y iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. • http://seclists.org/fulldisclosure/2024/Jun/5 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2024-27850 – Apple Security Advisory 06-10-2024-1
https://notcve.org/view.php?id=CVE-2024-27850
10 Jun 2024 — This issue was addressed with improvements to the noise injection algorithm. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, Safari 17.5, iOS 17.5 and iPadOS 17.5. A maliciously crafted webpage may be able to fingerprint the user. Este problema se solucionó con mejoras en el algoritmo de inyección de ruido. Este problema se solucionó en visionOS 1.2, macOS Sonoma 14.5, Safari 17.5, iOS 17.5 y iPadOS 17.5. • http://seclists.org/fulldisclosure/2024/Jun/5 • CWE-359: Exposure of Private Personal Information to an Unauthorized Actor •

CVE-2024-27820 – webkitgtk: Processing web content may lead to arbitrary code execution
https://notcve.org/view.php?id=CVE-2024-27820
10 Jun 2024 — The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en tvOS 17.5, iOS 16.7.8 y iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 y iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. • http://seclists.org/fulldisclosure/2024/Jun/5 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2024-27838 – webkitgtk: A maliciously crafted webpage may be able to fingerprint the user
https://notcve.org/view.php?id=CVE-2024-27838
10 Jun 2024 — The issue was addressed by adding additional logic. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the user. El problema se abordó agregando lógica adicional. Este problema se solucionó en tvOS 17.5, iOS 16.7.8 y iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 y iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. • http://seclists.org/fulldisclosure/2024/Jun/5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2024-27808 – webkitgtk: Processing web content may lead to arbitrary code execution
https://notcve.org/view.php?id=CVE-2024-27808
10 Jun 2024 — The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 y iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. • http://seclists.org/fulldisclosure/2024/Jun/5 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-786: Access of Memory Location Before Start of Buffer •