Page 95 of 906 results (0.071 seconds)

CVSS: 8.8EPSS: 46%CPEs: 1EXPL: 1

JavaScriptCore (JSC) GetterSetter suffers from a type confusion vulnerability during DFG compilation. • https://www.exploit-db.com/exploits/47565 https://security.gentoo.org/glsa/202003-22 https://support.apple.com/HT210724 https://access.redhat.com/security/cve/CVE-2019-8765 https://bugzilla.redhat.com/show_bug.cgi?id=1876542 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

By performing actions in JavaScript, an attacker can trigger a type confusion condition. • https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop.html https://crbug.com/944971 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. ... Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de confusión de tipos. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. ... Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, tienen una vulnerabilidad de confusión de tipos. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. ... Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, tienen una vulnerabilidad de confusión de tipos. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •