
CVE-2025-31207 – Apple Security Advisory 05-12-2025-1
https://notcve.org/view.php?id=CVE-2025-31207
12 May 2025 — An app may be able to enumerate a user's installed apps. iOS 18.5 and iPadOS 18.5 addresses code execution, double free, integer overflow, out of bounds read, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122404 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-31246 – Apple Security Advisory 05-12-2025-4
https://notcve.org/view.php?id=CVE-2025-31246
12 May 2025 — Connecting to a malicious AFP server may corrupt kernel memory. macOS Sonoma 14.7.6 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122716 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2025-31253 – Apple Security Advisory 05-12-2025-1
https://notcve.org/view.php?id=CVE-2025-31253
12 May 2025 — Muting the microphone during a FaceTime call may not result in audio being silenced. iOS 18.5 and iPadOS 18.5 addresses code execution, double free, integer overflow, out of bounds read, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122404 • CWE-672: Operation on a Resource after Expiration or Release •

CVE-2025-30442 – Apple Security Advisory 05-12-2025-5
https://notcve.org/view.php?id=CVE-2025-30442
12 May 2025 — An app may be able to gain elevated privileges. macOS Ventura 13.7.6 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122373 • CWE-20: Improper Input Validation •

CVE-2025-31204 – webkitgtk: Processing maliciously crafted web content may lead to memory corruption
https://notcve.org/view.php?id=CVE-2025-31204
12 May 2025 — Processing malicious web content can cause out-of-bounds memory access due to improper memory handling and result in memory corruption. macOS Sequoia 15.5 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122404 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVE-2025-24155 – Apple Security Advisory 05-12-2025-5
https://notcve.org/view.php?id=CVE-2025-24155
12 May 2025 — An app may be able to disclose kernel memory. macOS Ventura 13.7.6 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122068 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-31212 – Apple Security Advisory 05-12-2025-8
https://notcve.org/view.php?id=CVE-2025-31212
12 May 2025 — An app may be able to access sensitive user data. macOS Sequoia 15.5 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122404 • CWE-284: Improper Access Control •

CVE-2025-31245 – Apple Security Advisory 05-12-2025-8
https://notcve.org/view.php?id=CVE-2025-31245
12 May 2025 — An app may be able to cause unexpected system termination. macOS Ventura 13.7.6 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122404 • CWE-400: Uncontrolled Resource Consumption •

CVE-2025-31228 – Apple Security Advisory 05-12-2025-2
https://notcve.org/view.php?id=CVE-2025-31228
12 May 2025 — An attacker with physical access to a device may be able to access notes from the lock screen. iPadOS 17.7.7 addresses code execution, double free, information leakage, integer overflow, out of bounds read, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122404 • CWE-287: Improper Authentication •

CVE-2025-31208 – Apple macOS acv2 Codec Converter Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-31208
12 May 2025 — An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. macOS Ventura 13.7.6 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122404 • CWE-20: Improper Input Validation •