Page 2 of 84 results (0.032 seconds)

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

16 Mar 2023 — While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type. ... This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. The Mozilla Foundation Security Advisory describes this flaw as: While implementing AudioWorklets, some code may have cast one type to another, invalid, dynamic type. ... Multiple security issues were discovered in Firefox. ... Lukas Bernhard discovered that Firef... • https://bugzilla.mozilla.org/show_bug.cgi?id=1811327 • CWE-704: Incorrect Type Conversion or Cast CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 10.0EPSS: 69%CPEs: 5EXPL: 1

25 May 2022 — This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1. ... Esta vulnerabilidad afecta a Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox para Android < 100.3.0 y Thunderbird < 91.9.1. ... This vulnerability allows remote attackers to execute arbitrary code on affected installations of Mozilla Firefox. ... Multiple vulnerabilities have been found in Mozilla Firefox, the wo... • https://github.com/mistymntncop/CVE-2022-1802 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') •

CVSS: 10.0EPSS: 6%CPEs: 5EXPL: 0

24 May 2022 — This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1. ... Esta vulnerabilidad afecta a Firefox ESR &lt; 91.9.1, Firefox &lt; 100.0.2, Firefox para Android &lt; 100.3.0 y Thunderbird &lt; 91.9.1. ... This vulnerability allows local attackers to escape the sandbox on affected installations of Mozilla Firefox. • https://bugzilla.mozilla.org/show_bug.cgi?id=1770048 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') •

CVSS: 5.3EPSS: 1%CPEs: 2EXPL: 0

24 Jun 2021 — A transient execution vulnerability, named Floating Point Value Injection (FPVI) allowed an attacker to leak arbitrary memory addresses and may have also enabled JIT type confusion attacks. (A related vulnerability, Speculative Code Store Bypass (SCSB), did not affect Firefox.). This vulnerability affects Firefox ESR < 78.9 and Firefox < 87. Una vulnerabilidad de ejecución transitoria, denominada Floating Point Value Injection (FPVI) permitía a un atacante filtrar direccio... • https://bugzilla.mozilla.org/show_bug.cgi?id=1692972 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

28 Jan 2021 — Usando los nuevos operadores de asignación lógica en una declaración de cambio de JavaScript podría haber causado una confusión de tipos, conllevando a una corrupción de la memoria y un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Firefox versiones anteriores a 85, Thunderbird versiones anteriores a 78,7 y Firefox ESR versiones anteriores a 78,7 The Mozilla Foundation Security Advisory describes this flaw as: Using the new logical assignment operators in a JavaSc... • https://bugzilla.mozilla.org/show_bug.cgi?id=1684020 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.3EPSS: 0%CPEs: 7EXPL: 0

30 Jul 2020 — This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. ... Esta vulnerabilidad afecta a Firefox ESR versiones anteriores a 78.1, Firefox versiones anteriores a 79 y Thunderbird versiones anteriores a 78.1 Multiple security issues were discovered in Firefox. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.3EPSS: 0%CPEs: 9EXPL: 1

06 Jul 2020 — Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash. *Note: this issue only affects Firefox on ARM64 platforms.* This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0. Debido a una confusión acerca de ValueTags en objetos JavaScript, un objeto puede pasar a través de la barrera de tipo, resultando en una corrupción de ... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00023.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-617: Reachable Assertion CWE-681: Incorrect Conversion between Numeric Types CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 7EXPL: 0

03 Jun 2020 — Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash. ... This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9. ... Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 68.9.0, Firefox versiones anteriores a 77 y Firefox ESR versiones anteriores a 68.9 The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developer Iain Ireland discovered a missing ... • https://bugzilla.mozilla.org/show_bug.cgi?id=1639590 • CWE-345: Insufficient Verification of Data Authenticity CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.3EPSS: 4%CPEs: 17EXPL: 0

13 Feb 2020 — Adobe Flash Player versions 32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 and earlier have a type confusion vulnerability. ... Adobe Flash Player versiones 32.0.0.321 y anteriores, 32.0.0.314 y anteriores, 32.0.0.321 y anteriores, y 32.0.0.255 y anteriores, presenta una vulnerabilidad de confusión de tipos. ... The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. • https://access.redhat.com/errata/RHSA-2020:0513 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.3EPSS: 45%CPEs: 4EXPL: 5

09 Jan 2020 — Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. ... This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1. Una información de alias incorrecta en compilador IonMonkey JIT para establecer los elementos de la matriz podría conllevar a una confusión de tipo. ... Esta vulnerabilidad afecta a Firefox ESR versiones anteriores a 68.4.1, Thunderbird versiones anteriores a ... • http://packetstormsecurity.com/files/162568/Firefox-72-IonMonkey-JIT-Type-Confusion.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •