CVE-2022-45147
https://notcve.org/view.php?id=CVE-2022-45147
This could allow an attacker to cause a type confusion and execute arbitrary code within the affected application. This is the same issue that exists for .NET BinaryFormatter https://docs.microsoft.com/en-us/visualstudio/code-quality/ca2300. ... Esto podría permitir que un atacante cause confusión de tipos y ejecute código arbitrario dentro de la aplicación afectada. • https://cert-portal.siemens.com/productcert/html/ssa-825651.html • CWE-502: Deserialization of Untrusted Data •
CVE-2024-36278 – Arkcompiler Ets Runtime has a type confusion vulnerability
https://notcve.org/view.php?id=CVE-2024-36278
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause apps crash through type confusion. En OpenHarmony v4.0.0 y versiones anteriores permiten que un atacante local provoque que las aplicaciones fallen debido a confusión de tipos. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2024-31071 – Arkcompiler Ets Runtime has a type confusion vulnerability
https://notcve.org/view.php?id=CVE-2024-31071
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause apps crash through type confusion. En OpenHarmony v4.0.0 y versiones anteriores permiten que un atacante local provoque que las aplicaciones fallen debido a confusión de tipos. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2024-20078
https://notcve.org/view.php?id=CVE-2024-20078
In venc, there is a possible out of bounds write due to type confusion. ... En venc, existe una posible escritura fuera de los límites debido a una confusión de tipos. • https://corp.mediatek.com/product-security-bulletin/July-2024 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2024-6100
https://notcve.org/view.php?id=CVE-2024-6100
Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High) Type Confusion en V8 en Google Chrome anterior a 126.0.6478.114 permitía a un atacante remoto ejecutar código arbitrario a través de una página HTML manipulada. • https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_18.html https://issues.chromium.org/issues/344608204 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HYUEHZ35ZPY2EONVZCGO6LPT3AMLZCP https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5NRNCEYS246CYGOR32MF7OGKWOWER22 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •