CVE-2019-17639 – JDK: Information disclosure via calls to System.arraycopy() with invalid length
https://notcve.org/view.php?id=CVE-2019-17639
This allows whatever value happens to be in the return register at that time to be used as if it matches the method's declared return type. • https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998 https://access.redhat.com/security/cve/CVE-2019-17639 https://bugzilla.redhat.com/show_bug.cgi?id=1866497 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2020-1421 – Microsoft Windows LNK File Parsing Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-1421
A crafted LeafCondition element can trigger a type confusion condition. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1421 https://www.zerodayinitiative.com/advisories/ZDI-20-923 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2020-9261
https://notcve.org/view.php?id=CVE-2020-9261
HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a type confusion vulnerability. The system does not properly check and transform the type of certain variable, the attacker tricks the user into installing then running a crafted application, successful exploit could cause code execution. HUAWEI Mate 30 con versiones anteriores a 10.1.0.150(C00E136R5P3), presenta una vulnerabilidad de confusión de tipo. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200701-05-smartphone-en • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2019-8249
https://notcve.org/view.php?id=CVE-2019-8249
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. ... Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores, presenta una vulnerabilidad de confusión de tipo. • https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2019-8252
https://notcve.org/view.php?id=CVE-2019-8252
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. ... Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores, presenta una vulnerabilidad de confusión de tipo. • https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •