Page 10 of 904 results (0.022 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) Type Confusion en V8 en Google Chrome anterior a 126.0.6478.54 permitía a un atacante remoto realizar potencialmente un acceso a la memoria fuera de los límites a través de una página HTML manipulada. • https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html https://issues.chromium.org/issues/342415789 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) Type Confusion en V8 en Google Chrome anterior a 126.0.6478.54 permitía a un atacante remoto realizar potencialmente un acceso a la memoria fuera de los límites a través de una página HTML manipulada. • https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html https://issues.chromium.org/issues/342602616 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) Type Confusion en V8 en Google Chrome anterior a 126.0.6478.54 permitía a un atacante remoto realizar una escritura en la memoria fuera de los límites a través de una página HTML manipulada. • https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html https://issues.chromium.org/issues/342456991 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX • CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

The affected applications contain a type confusion vulnerability while parsing specially crafted MODEL files. ... Las aplicaciones afectadas contienen una vulnerabilidad de confusión de tipos al analizar archivos MODEL especialmente manipulados. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://cert-portal.siemens.com/productcert/html/ssa-900277.html • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Fuji Electric Monitouch V-SFT is vulnerable to a type confusion, which could cause a crash or code execution. Fuji Electric Monitouch V-SFT es vulnerable a una confusión de tipos, lo que podría provocar un bloqueo o la ejecución del código. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.cisa.gov/news-events/ics-advisories/icsa-24-151-02 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •