CVE-2019-8161
https://notcve.org/view.php?id=CVE-2019-8161
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. ... Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, tienen una vulnerabilidad de confusión de tipos. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2019-17675 – WordPress Core < 5.2.4 - Type Confusion
https://notcve.org/view.php?id=CVE-2019-17675
WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF. WordPress antes de 5.2.4, no considera apropiadamente la confusión de tipos durante la comprobación del referente en las páginas de administración, conllevando posiblemente a un ataque de tipo CSRF. • https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html https://core.trac.wordpress.org/changeset/46477 https://github.com/WordPress/WordPress/commit/b183fd1cca0b44a92f0264823dd9f22d2fd8b8d0 https://lists.debian.org/debian-lts-announce/2019/11/msg00000.html https://seclists.org/bugtraq/2020/Jan/8 https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release https://wpvulndb.com/vulnerabilities/9913 https://www.debian.org/security/2020/dsa-4 • CWE-352: Cross-Site Request Forgery (CSRF) CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2019-5047
https://notcve.org/view.php?id=CVE-2019-5047
A specially crafted PDF can cause a type confusion, resulting in a Use After Free. ... Un PDF especialmente diseñado puede causar una confusión de tipo, resultando en un Uso de Memoria Previamente Liberada. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0816 • CWE-416: Use After Free CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2019-5053
https://notcve.org/view.php?id=CVE-2019-5053
A specially crafted PDF can cause a type confusion, resulting in a use-after-free condition. ... Un PDF especialmente diseñado puede causar una confusión de tipo, resultando en una condición de uso de memoria previamente liberada. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0830 • CWE-416: Use After Free •
CVE-2019-13329 – Foxit Reader TIF File ConvertToPDF Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-13329
The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... El problema se debe a la falta de comprobación apropiada de los datos suministrados por el usuario, lo que puede resultar en una condición de confusión de tipo. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.foxitsoftware.com/support/security-bulletins.php https://www.zerodayinitiative.com/advisories/ZDI-19-852 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •