Page 15 of 894 results (0.165 seconds)

CVSS: -EPSS: 0%CPEs: 1EXPL: 0

Type Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) Type Confusion en V8 en Google Chrome anterior a 122.0.6261.94 permitía a un atacante remoto explotar potencialmente la corrupción de objetos a través de una página HTML manipulada. • https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_27.html https://issues.chromium.org/issues/324596281 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FGWSP5MIK7CDWJQHN2SJJX2YGSSS7E4O https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6KJCEJWJR5Z54Z75LRJGELDNMFDKLZG https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTGM2WHYSZAUUPENB7YO6E5ONAKE6AKJ •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

Heap-based Buffer Overflow, Memory Corruption, Out-Of-Bounds Read, Out-Of-Bounds Write, Stack-based Buffer Overflow, Type Confusion, Uninitialized Variable, Use-After-Free vulnerabilities exist in the file reading procedure in eDrawings from Release SOLIDWORKS 2023 through Release SOLIDWORKS 2024. ... Existen vulnerabilidades de desbordamiento de búfer de almacenamiento dinámico, corrupción de memoria, lectura fuera de los límites, escritura fuera de los límites, desbordamiento de búfer en la región stack de la memoria, confusión de tipos, variable no inicializada y Use-After-Free vulnerabilidades en el procedimiento de lectura de archivos en eDrawings desde Lanzamiento de SOLIDWORKS 2023 a lanzamiento de SOLIDWORKS 2024. • https://www.3ds.com/vulnerability/advisories • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read CWE-416: Use After Free CWE-457: Use of Uninitialized Variable CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') CWE-908: Use of Uninitialized Resource •

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 0

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Message Queuing (MSMQ) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21363 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.1EPSS: 0%CPEs: 24EXPL: 0

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de multidifusión general pragmática (PGM) de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21357 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 6.7EPSS: 0%CPEs: 52EXPL: 0

In keyInstall, there is a possible escalation of privilege due to type confusion. ... En keyInstall, existe una posible escalada de privilegios debido a confusión de tipos. • https://corp.mediatek.com/product-security-bulletin/February-2024 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •