CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2025-31214

Description: This issue was addressed through improved state management. This issue is fixed in iOS 18.5 and iPadOS 18.5. An attacker in a privileged network position may be able to intercept network traffic.

EPSS Score: 0.05%

Source: CVE
May 12th, 2025 (about 2 months ago)

CVE-2025-31209

Description: An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in watchOS 11.5, macOS Sonoma 14.7.6, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, macOS Ventura 13.7.6. Parsing a file may lead to disclosure of user information.

EPSS Score: 0.04%

Source: CVE
May 12th, 2025 (about 2 months ago)

CVE-2025-31195

Description: The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.4. An app may be able to break out of its sandbox.

EPSS Score: 0.01%

Source: CVE
May 12th, 2025 (about 2 months ago)

CVE-2025-30436

Description: This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 18.4 and iPadOS 18.4. An attacker may be able to use Siri to enable Auto-Answer Calls.

EPSS Score: 0.06%

Source: CVE
May 12th, 2025 (about 2 months ago)

CVE-2025-24223

Description: The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to memory corruption.

EPSS Score: 0.03%

Source: CVE
May 12th, 2025 (about 2 months ago)

CVE-2025-24222

Description: The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.5. Processing maliciously crafted web content may lead to an unexpected process crash.

EPSS Score: 0.04%

Source: CVE
May 12th, 2025 (about 2 months ago)
Source: TheRegister
May 12th, 2025 (about 2 months ago)
Description: The $168 million judgment against NSO Group underscores how citizens put little store in the spyware industry's justifications for circumventing security — but will it matter?
Source: Dark Reading
May 12th, 2025 (about 2 months ago)
Description: The ASUS DriverHub driver management utility was vulnerable to a critical remote code execution flaw that allowed malicious sites to execute commands on devices with the software installed. [...]
Source: BleepingComputer
May 12th, 2025 (about 2 months ago)
Description: Threat actors are scamming users by advertising legitimate-looking generative AI websites that, when visited, install credential-stealing malware onto the victim's computer.
Source: Dark Reading
May 12th, 2025 (about 2 months ago)