
CVE-2025-43556 – Animate | Integer Overflow or Wraparound (CWE-190)
https://notcve.org/view.php?id=CVE-2025-43556
13 May 2025 — Animate versions 24.0.8, 23.0.11 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb25-42.html • CWE-190: Integer Overflow or Wraparound •

CVE-2025-43555 – Animate | Integer Underflow (Wrap or Wraparound) (CWE-191)
https://notcve.org/view.php?id=CVE-2025-43555
13 May 2025 — Animate versions 24.0.8, 23.0.11 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb25-42.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-30325 – Photoshop Desktop | Integer Overflow or Wraparound (CWE-190)
https://notcve.org/view.php?id=CVE-2025-30325
13 May 2025 — Photoshop Desktop versions 26.5, 25.12.2 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/photoshop/apsb25-40.html • CWE-190: Integer Overflow or Wraparound •

CVE-2025-30324 – Photoshop Desktop | Integer Underflow (Wrap or Wraparound) (CWE-191)
https://notcve.org/view.php?id=CVE-2025-30324
13 May 2025 — Photoshop Desktop versions 26.5, 25.12.2 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/photoshop/apsb25-40.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-29974 – Windows Kernel Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-29974
13 May 2025 — Integer underflow (wrap or wraparound) in Windows Kernel allows an unauthorized attacker to disclose information over an adjacent network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29974 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-31220 – Apple Security Advisory 05-12-2025-5
https://notcve.org/view.php?id=CVE-2025-31220
12 May 2025 — A malicious app may be able to read sensitive location information. macOS Ventura 13.7.6 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122405 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-24258 – Apple Security Advisory 05-12-2025-5
https://notcve.org/view.php?id=CVE-2025-24258
12 May 2025 — An app may be able to gain root privileges. macOS Ventura 13.7.6 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122373 • CWE-269: Improper Privilege Management •

CVE-2025-31236 – Apple Security Advisory 05-12-2025-3
https://notcve.org/view.php?id=CVE-2025-31236
12 May 2025 — An app may be able to access sensitive user data. macOS Sequoia 15.5 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122716 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-24223 – webkitgtk: Processing maliciously crafted web content may lead to memory corruption
https://notcve.org/view.php?id=CVE-2025-24223
12 May 2025 — Processing malicious web content can cause a use-after-free issue due to improper memory handling and result in memory corruption. macOS Sequoia 15.5 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122404 • CWE-352: Cross-Site Request Forgery (CSRF) CWE-416: Use After Free •

CVE-2025-24274 – Apple Security Advisory 05-12-2025-5
https://notcve.org/view.php?id=CVE-2025-24274
12 May 2025 — A malicious app may be able to gain root privileges. macOS Ventura 13.7.6 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122716 • CWE-20: Improper Input Validation •