CVE-2024-20106
https://notcve.org/view.php?id=CVE-2024-20106
In m4u, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08960505; Issue ID: MSV-1590. • https://corp.mediatek.com/product-security-bulletin/November-2024 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2024-10231
https://notcve.org/view.php?id=CVE-2024-10231
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. • https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_22.html https://issues.chromium.org/issues/372269618 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2024-10230
https://notcve.org/view.php?id=CVE-2024-10230
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. • https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_22.html https://issues.chromium.org/issues/371565065 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2024-43596 – Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-43596
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43596 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2024-9859
https://notcve.org/view.php?id=CVE-2024-9859
Type confusion in WebAssembly in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to execute arbitrary code via a crafted HTML page. • https://issues.chromium.org/issues/346197738 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •