Page 8 of 891 results (0.053 seconds)

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

The affected applications contain a type confusion vulnerability while parsing specially crafted MODEL files. ... Las aplicaciones afectadas contienen una vulnerabilidad de confusión de tipos al analizar archivos MODEL especialmente manipulados. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://cert-portal.siemens.com/productcert/html/ssa-900277.html • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Fuji Electric Monitouch V-SFT is vulnerable to a type confusion, which could cause a crash or code execution. Fuji Electric Monitouch V-SFT es vulnerable a una confusión de tipos, lo que podría provocar un bloqueo o la ejecución del código. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.cisa.gov/news-events/ics-advisories/icsa-24-151-02 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Type confusion in Snapchat LensCore could lead to denial of service or arbitrary code execution prior to version 12.88. ... La confusión de tipos en Snapchat LensCore podría provocar una denegación de servicio o la ejecución de código arbitrario antes de la versión 12.88. • https://hackerone.com/snapchat • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

Fuji Electric Monitouch V-SFT is vulnerable to an out-of-bounds write because of a type confusion, which could result in arbitrary code execution. Fuji Electric Monitouch V-SFT es vulnerable a una escritura fuera de los límites debido a una confusión de tipos, lo que podría resultar en la ejecución de código arbitrario. • https://www.cisa.gov/news-events/ics-advisories/icsa-24-151-02 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High) Type Confusion en V8 en Google Chrome anterior a 125.0.6422.112 permitía a un atacante remoto ejecutar código arbitrario dentro de una sandbox a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page. • https://github.com/mistymntncop/CVE-2024-5274 https://github.com/Alchemist3dot14/CVE-2024-5274-Detection https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_23.html https://issues.chromium.org/issues/341663589 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVC3FNI7HZLVSRIFBVUSBHI233DZYBKP https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6IBUYVPD4MIFQNNYBGAPI5MOECWXXOB • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •