
CVE-2025-43547 – Bridge | Integer Overflow or Wraparound (CWE-190)
https://notcve.org/view.php?id=CVE-2025-43547
13 May 2025 — Bridge versions 15.0.3, 14.1.6 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/bridge/apsb25-44.html • CWE-190: Integer Overflow or Wraparound •

CVE-2025-43546 – Bridge | Integer Underflow (Wrap or Wraparound) (CWE-191)
https://notcve.org/view.php?id=CVE-2025-43546
13 May 2025 — Bridge versions 15.0.3, 14.1.6 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/bridge/apsb25-44.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-43556 – Animate | Integer Overflow or Wraparound (CWE-190)
https://notcve.org/view.php?id=CVE-2025-43556
13 May 2025 — Animate versions 24.0.8, 23.0.11 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb25-42.html • CWE-190: Integer Overflow or Wraparound •

CVE-2025-43555 – Animate | Integer Underflow (Wrap or Wraparound) (CWE-191)
https://notcve.org/view.php?id=CVE-2025-43555
13 May 2025 — Animate versions 24.0.8, 23.0.11 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/animate/apsb25-42.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-30325 – Photoshop Desktop | Integer Overflow or Wraparound (CWE-190)
https://notcve.org/view.php?id=CVE-2025-30325
13 May 2025 — Photoshop Desktop versions 26.5, 25.12.2 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/photoshop/apsb25-40.html • CWE-190: Integer Overflow or Wraparound •

CVE-2025-30324 – Photoshop Desktop | Integer Underflow (Wrap or Wraparound) (CWE-191)
https://notcve.org/view.php?id=CVE-2025-30324
13 May 2025 — Photoshop Desktop versions 26.5, 25.12.2 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/photoshop/apsb25-40.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-29974 – Windows Kernel Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-29974
13 May 2025 — Integer underflow (wrap or wraparound) in Windows Kernel allows an unauthorized attacker to disclose information over an adjacent network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29974 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-30668 – Zoom Workplace Apps - NULL Pointer Dereference
https://notcve.org/view.php?id=CVE-2025-30668
13 May 2025 — Integer underflow in some Zoom Workplace Apps may allow an authenticated user to conduct a denial of service via network access. Integer underflow in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a denial of service via network access. • https://www.zoom.com/en/trust/security-bulletin/zsb-25020 • CWE-476: NULL Pointer Dereference •

CVE-2025-31221
https://notcve.org/view.php?id=CVE-2025-31221
12 May 2025 — An integer overflow was addressed with improved input validation. • https://support.apple.com/en-us/122404 • CWE-190: Integer Overflow or Wraparound •

CVE-2025-37858 – fs/jfs: Prevent integer overflow in AG size calculation
https://notcve.org/view.php?id=CVE-2025-37858
09 May 2025 — On 32-bit architectures: - Left-shifting 1 by 32+ bits results in 0 due to integer overflow - This creates invalid AG sizes (0 or garbage values) in sbi->bmap->db_agsize - Subsequent block allocations would reference invalid AG structures - Could lead to: - Filesystem corruption during extend operations - Kernel crashes due to invalid memory accesses - Security vulnerabilities via malformed on-disk structures Fix by casting to s64 before shifting: bmp->db_agsize = (s64)1 << l2agsize; This ensures 64-... • https://git.kernel.org/stable/c/dd07a985e2ded47b6c7d69fc93c1fe02977c8454 •