Page 154 of 909 results (0.222 seconds)

CVSS: 7.6EPSS: 67%CPEs: 2EXPL: 1

Microsoft Edge suffers from a type confusion vulnerability in internationalization initialization. • https://www.exploit-db.com/exploits/40948 http://packetstormsecurity.com/files/140251/Microsoft-Edge-Internationalization-Type-Confusion.html http://www.securityfocus.com/bid/94722 http://www.securitytracker.com/id/1037444 https://bugs.chromium.org/p/project-zero/issues/detail? • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.6EPSS: 19%CPEs: 1EXPL: 0

By performing actions in JavaScript an attacker can trigger a type confusion condition. • http://www.securityfocus.com/bid/94751 http://www.securitytracker.com/id/1037444 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-145 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 2

It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (type confusion) via a crafted app. ... Esto permite a atacantes ejecutar código arbitrario en un contexto privilegiado o provocar una denegación de servicio (confusión de tipo) a través de una aplicación manipulada. ... The issue results from the lack of proper validation of user-supplied data which can result in a type confusion condition. • https://www.exploit-db.com/exploits/40952 https://www.exploit-db.com/exploits/44237 http://www.securityfocus.com/bid/94903 http://www.securitytracker.com/id/1037469 https://support.apple.com/HT207423 • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 0

Type confusion in libGLESv2 in ANGLE in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android possibly allowed a remote attacker to bypass buffer validation via a crafted HTML page. Confusión de tipo en libGLESv2 en ANGLE en Google Chrome anterior a 55.0.2883.75 para Mac, Windows y Linux y 55.0.2883.84 para Android posiblemente permitió a un atacante remoto eludir la validación del búfer a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2016-2919.html http://www.securityfocus.com/bid/94633 https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html https://crbug.com/660854 https://security.gentoo.org/glsa/201612-11 https://access.redhat.com/security/cve/CVE-2016-5221 https://bugzilla.redhat.com/show_bug.cgi?id=1400870 • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 10%CPEs: 1EXPL: 0

Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently execute arbitrary code by leveraging type confusion in .initialize_dsc_parser. Ghostscript versiones anteriores a 9.21 podría permitir que los atacantes remotos pasaran por alto el mecanismo de protección del modo SAFER y, en consecuencia, ejecutar código arbitrario mediante el aprovechamiento de la confusión de tipos en .initialize_dsc_parser. It was found that the ghostscript function .initialize_dsc_parser did not validate its parameter before using it, allowing a type confusion flaw. • http://git.ghostscript.com/?p=ghostpdl.git%3Bh=875a0095f37626a721c7ff57d606a0f95af03913 http://rhn.redhat.com/errata/RHSA-2017-0013.html http://rhn.redhat.com/errata/RHSA-2017-0014.html http://www.debian.org/security/2016/dsa-3691 http://www.openwall.com/lists/oss-security/2016/10/05/15 http://www.securityfocus.com/bid/95337 https://bugs.ghostscript.com/show_bug.cgi?id=697190 https://security.gentoo.org/glsa/201702-31 https://access.redhat.com/security/cve/CVE-2016-7979 h • CWE-20: Improper Input Validation CWE-704: Incorrect Type Conversion or Cast •