Page 104 of 906 results (0.585 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

In VisitPointers of heap.cc, there is a possible out-of-bounds read due to type confusion. ... Product: Android Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.1 Android-9 Android ID: A-117556606 En VisitPointers de heap.cc, hay una posible lectura fuera de límites debido a la confusión de tipo. • https://source.android.com/security/bulletin/2019-05-01 • CWE-125: Out-of-bounds Read CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

In UpdateLoadElement of ic.cc, there is a possible out-of-bounds write due to type confusion. ... Product: Android Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9 Android ID: A-117607414 En UpdateLoadElement de ic.cc, existe una posible escritura fuera de límites a causa de la confusión de tipo. • https://source.android.com/security/bulletin/2019-05-01 • CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1.1.33 could allow attackers to potentially exploit heap corruption via crafted XML data. Una confusión de tipo en la función xsltNumberFormatGetMultipleLevel versiones anteriores a libxslt versión 1.1.33, podría permitir a atacantes explotar potencialmente la corrupción de la pila por medio de datos XML diseñados. • https://bugs.chromium.org/p/chromium/issues/detail?id=930663 https://gitlab.gnome.org/GNOME/libxslt/commit/08b62c25871b38d5d573515ca8a065b4b8f64f6b https://lists.debian.org/debian-lts-announce/2022/09/msg00010.html https://access.redhat.com/security/cve/CVE-2019-5815 https://bugzilla.redhat.com/show_bug.cgi?id=1702905 • CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. • http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html http://www.securityfocus.com/bid/107925 https://security.netapp.com/advisory/ntap-20190423-0002 https://access.redhat.com/security/cve/CVE-2019-2692 https://bugzilla.redhat.com/show_bug.cgi?id=1703402 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 5%CPEs: 10EXPL: 0

By performing actions in JavaScript, an attacker can trigger a type confusion condition. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0810 https://www.zerodayinitiative.com/advisories/ZDI-19-361 • CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •