Page 137 of 906 results (0.405 seconds)

CVSS: 7.6EPSS: 95%CPEs: 8EXPL: 1

Microsoft Edge Chakra JIT suffers from an array type confusion via NewScObjectNoCtor. • https://www.exploit-db.com/exploits/44080 http://www.securityfocus.com/bid/102877 http://www.securitytracker.com/id/1040372 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0838 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 18%CPEs: 1EXPL: 0

The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • http://www.securityfocus.com/bid/102957 http://www.securitytracker.com/id/1040367 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0841 •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

By manipulating a document's elements, an attacker can trigger a type confusion condition. • http://www.securityfocus.com/bid/102873 http://www.securitytracker.com/id/1040372 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0763 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A type confusion issue was discovered in CCN-lite 2, leading to a memory access violation and a failure of the nonce feature (which, for example, helped with loop prevention). ccnl_fwd_handleInterest assumes that the union member s is of type ccnl_pktdetail_ndntlv_s. However, if the type is in fact struct ccnl_pktdetail_ccntlv_s or struct ccnl_pktdetail_iottlv_s, the memory at that point is either uninitialised or points to data that is not a nonce, which renders the code using the local variable nonce pointless. ... Se ha descubierto un problema de confusión de tipos en CCN-lite 2 que conduce a una violación de acceso a la memoria y un fallo de la característica nonce (que, por ejemplo, ayudaba con la prevención de bucles). ccnl_fwd_handleInterest asume que el miembro de unión s es de tipo ccnl_pktdetail_ndntlv_s. • https://github.com/cn-uofbasel/ccn-lite/issues/159 • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

By performing actions in JavaScript, an attacker can trigger a type confusion condition. • https://support.apple.com/HT208324 https://support.apple.com/HT208326 https://support.apple.com/HT208327 https://support.apple.com/HT208328 https://support.apple.com/HT208334 https://usn.ubuntu.com/3551-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •