
CVE-2025-21408 – Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21408
06 Feb 2025 — Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21408 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-21279 – Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21279
06 Feb 2025 — Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21279 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-0147 – Zoom Workplace App for Linux - Type Confusion
https://notcve.org/view.php?id=CVE-2025-0147
30 Jan 2025 — Type confusion in the Zoom Workplace App for Linux before 6.2.10 may allow an authorized user to conduct an escalation of privilege via network access. • https://www.zoom.com/en/trust/security-bulletin/zsb-25006 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2024-40676
https://notcve.org/view.php?id=CVE-2024-40676
28 Jan 2025 — In checkKeyIntent of AccountManagerService.java, there is a possible way to bypass intent security check and install an unknown app due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. • https://github.com/Aakashmom/frameworks_base_accounts_CVE-2024-40676 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-24137 – Apple Security Advisory 01-27-2025-8
https://notcve.org/view.php?id=CVE-2025-24137
27 Jan 2025 — A type confusion issue was addressed with improved checks. • https://support.apple.com/en-us/122066 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2024-54507
https://notcve.org/view.php?id=CVE-2024-54507
27 Jan 2025 — A type confusion issue was addressed with improved memory handling. • https://github.com/jprx/CVE-2024-54507 • CWE-125: Out-of-bounds Read •

CVE-2025-24129 – Apple Security Advisory 01-27-2025-8
https://notcve.org/view.php?id=CVE-2025-24129
27 Jan 2025 — A type confusion issue was addressed with improved checks. • https://support.apple.com/en-us/122066 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-22153 – try/except* clauses could allow bypass RestrictedPython via type confusion bug in the CPython interpreter
https://notcve.org/view.php?id=CVE-2025-22153
23 Jan 2025 — Via a type confusion bug in versions of the CPython interpreter starting in 3.11 and prior to 3.13.2 when using `try/except*`, RestrictedPython starting in version 6.0 and prior to version 8.0 could be bypassed. • https://github.com/zopefoundation/RestrictedPython/commit/48a92c5bb617a647cffd0dadd4d5cfe626bcdb2f • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2023-37008
https://notcve.org/view.php?id=CVE-2023-37008
22 Jan 2025 — This buffer overflow causes type confusion in decoded fields, leading to invalid parsing and freeing of memory. • https://cellularsecurity.org/ransacked • CWE-617: Reachable Assertion •

CVE-2024-24421
https://notcve.org/view.php?id=CVE-2024-24421
21 Jan 2025 — A type confusion in the nas_message_decode function of Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via a crafted NAS packet. • https://cellularsecurity.org/ransacked • CWE-94: Improper Control of Generation of Code ('Code Injection') •