CVE-2018-8163 – Microsoft Office Excel Formula Record Type Confusion Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2018-8163
Crafted data in a cell formula can trigger a type confusion condition. • http://www.securityfocus.com/bid/104059 http://www.securitytracker.com/id/1040857 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8163 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2018-4944 – flash-plugin: Arbitrary Code Execution vulnerability (APSB18-16)
https://notcve.org/view.php?id=CVE-2018-4944
Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable type confusion vulnerability. ... Adobe Flash Player, en versiones 29.0.0.140 y anteriores, tiene una vulnerabilidad explotable de confusión de tipos. • http://www.securityfocus.com/bid/104101 http://www.securitytracker.com/id/1040840 https://access.redhat.com/errata/RHSA-2018:1367 https://helpx.adobe.com/security/products/flash-player/apsb18-16.html https://security.gentoo.org/glsa/201806-02 https://access.redhat.com/security/cve/CVE-2018-4944 https://bugzilla.redhat.com/show_bug.cgi?id=1576040 • CWE-704: Incorrect Type Conversion or Cast CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2018-10495 – Foxit Reader PDF Parsing Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-10495
The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... El problema deriva de la falta de validación correcta de información proporcionada por el usuario, lo que puede dar como resultado una condición de confusión de tipos. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.foxitsoftware.com/support/security-bulletins.php https://zerodayinitiative.com/advisories/ZDI-18-405 • CWE-704: Incorrect Type Conversion or Cast CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2018-9936 – Foxit Reader XFA field Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-9936
The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... El problema deriva de la falta de validación correcta de información proporcionada por el usuario, lo que puede dar como resultado una condición de confusión de tipos. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.foxitsoftware.com/support/security-bulletins.php https://zerodayinitiative.com/advisories/ZDI-18-320 • CWE-704: Incorrect Type Conversion or Cast •
CVE-2018-9937 – Foxit Reader XFA subform Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-9937
The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... El problema deriva de la falta de validación correcta de información proporcionada por el usuario, lo que puede dar como resultado una condición de confusión de tipos. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.foxitsoftware.com/support/security-bulletins.php https://zerodayinitiative.com/advisories/ZDI-18-321 • CWE-704: Incorrect Type Conversion or Cast •