Page 85 of 906 results (0.206 seconds)

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. ... Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores, presenta una vulnerabilidad de confusión de tipo. • https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. ... Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores, presenta una vulnerabilidad de confusión de tipo. • https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.1EPSS: 2%CPEs: 1EXPL: 1

Webroot endpoint agents prior to version v9.0.28.48 allows remote attackers to trigger a type confusion vulnerability over its listening TCP port, resulting in crashing or reading memory contents of the Webroot endpoint agent. Los agentes de endpoint de Webroot anteriores a la versión v9.0.28.48, permiten a atacantes remotos desencadenar una vulnerabilidad de confusión de tipo sobre su puerto TCP de escucha, resultando en el bloqueo o la lectura de contenidos de la memoria del agente de endpoint de Webroot • https://www.tenable.com/security/research/tra-2020-36 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 1

A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. Se encontró un fallo en el kernel de Linux en las versiones posteriores a 4.5-rc1, en la manera en que mremap manejó DAX Huge Pages. Este fallo permite a un atacante local con acceso a un almacenamiento habilitado para DAX escalar sus privilegios en el sistema A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html https://bugzilla.redhat.com/show_bug.cgi?id=1842525 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9 https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC https://security.netapp.com/advisory/ntap-20200702-0004 https://usn.ubuntu.com& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.6EPSS: 2%CPEs: 29EXPL: 0

By performing actions in JavaScript, an attacker can trigger a type confusion condition. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1219 https://www.zerodayinitiative.com/advisories/ZDI-20-698 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •