Page 4 of 1065 results (0.302 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

10 Mar 2025 — Ashlar-Vellum Cobalt VS File Parsing Type Confusion Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.zerodayinitiative.com/advisories/ZDI-25-118 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

10 Mar 2025 — Ashlar-Vellum Cobalt VS File Parsing Type Confusion Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.zerodayinitiative.com/advisories/ZDI-25-126 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.0EPSS: 0%CPEs: 34EXPL: 0

04 Mar 2025 — This can potentially cause them to be treated as a different type. ... This can potentially cause them to be treated as a different type. • https://bugzilla.mozilla.org/show_bug.cgi?id=1946004 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

26 Feb 2025 — jq v1.7.1 contains a stack-buffer-overflow in the decNumberCopy function within decNumber.c. decNumberCopy in decNumber.c in jq through 1.7.1 does not properly consider that NaN is interpreted as numeric, which has a resultant stack-based buffer overflow and out-of-bounds write, as demonstrated by use of --slurp with subtraction, such as a filter of .-. when the input has a certain form of digit string with NaN (e.g., "1 NaN123" immediately followed by many more digits). • https://github.com/jqlang/jq/issues/3196 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: 35EXPL: 0

25 Feb 2025 — The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://access.redhat.com/security/cve/CVE-2025-26599 • CWE-824: Access of Uninitialized Pointer •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

14 Feb 2025 — The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://support.hp.com/us-en/document/ish_11953771-11953793-16/hpsbpi04007 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

13 Feb 2025 — : Access of Resource Using Incompatible Type ('Type Confusion') vulnerability in Lexmark International CX, XC, CS, et. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 0%CPEs: -EXPL: 0

13 Feb 2025 — A type confusion vulnerability has been identified in the Postscript interpreter in various Lexmark devices. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 5.1EPSS: 0%CPEs: -EXPL: 0

13 Feb 2025 — A possible type confusion exists in the user data import/export function of NTG 6 head units. • https://securelist.com/mercedes-benz-head-unit-security-research/115218 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

06 Feb 2025 — Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21342 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •