
CVE-2024-49119 – Windows Remote Desktop Services Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-49119
10 Dec 2024 — Windows Remote Desktop Services Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49119 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2024-49849
https://notcve.org/view.php?id=CVE-2024-49849
10 Dec 2024 — This could allow an attacker to cause a type confusion and execute arbitrary code within the affected application. • https://cert-portal.siemens.com/productcert/html/ssa-800126.html • CWE-502: Deserialization of Untrusted Data •

CVE-2024-12053 – Debian Security Advisory 5824-1
https://notcve.org/view.php?id=CVE-2024-12053
03 Dec 2024 — Type Confusion in V8 in Google Chrome prior to 131.0.6778.108 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. • https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2024-11507 – IrfanView DXF File Parsing Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-11507
21 Nov 2024 — IrfanView DXF File Parsing Type Confusion Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.zerodayinitiative.com/advisories/ZDI-24-1604 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2024-11508 – IrfanView DXF File Parsing Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-11508
21 Nov 2024 — IrfanView DXF File Parsing Type Confusion Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.zerodayinitiative.com/advisories/ZDI-24-1603 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2018-9471
https://notcve.org/view.php?id=CVE-2018-9471
20 Nov 2024 — In the deserialization constructor of NanoAppFilter.java, there is a possible loss of data due to type confusion. • https://source.android.com/security/bulletin/2018-09-01 • CWE-787: Out-of-bounds Write •

CVE-2018-9433
https://notcve.org/view.php?id=CVE-2018-9433
19 Nov 2024 — In ArrayConcatVisitor of builtins-array.cc, there is a possible type confusion due to improper input validation. • https://source.android.com/security/bulletin/2018-07-01 • CWE-116: Improper Encoding or Escaping of Output •

CVE-2024-11395 – Debian Security Advisory 5817-1
https://notcve.org/view.php?id=CVE-2024-11395
19 Nov 2024 — Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. • https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2018-9339
https://notcve.org/view.php?id=CVE-2018-9339
19 Nov 2024 — In writeTypedArrayList and readTypedArrayList of Parcel.java, there is a possible escalation of privilege due to type confusion. • https://source.android.com/security/bulletin/2018-06-01 • CWE-704: Incorrect Type Conversion or Cast •

CVE-2024-43498 – .NET and Visual Studio Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-43498
12 Nov 2024 — .NET and Visual Studio Remote Code Execution Vulnerability A type confusion vulnerability was found in .NET 9.0 Core in .NET that leads to AV in the .NET Core NrbfDecoder component. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43498 • CWE-704: Incorrect Type Conversion or Cast CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •