
CVE-2025-8011 – Debian Security Advisory 5965-1
https://notcve.org/view.php?id=CVE-2025-8011
22 Jul 2025 — Type Confusion in V8 in Google Chrome prior to 138.0.7204.168 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. • https://chromereleases.googleblog.com/2025/07/stable-channel-update-for-desktop_22.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-8010 – Debian Security Advisory 5965-1
https://notcve.org/view.php?id=CVE-2025-8010
22 Jul 2025 — Type Confusion in V8 in Google Chrome prior to 138.0.7204.168 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. • https://chromereleases.googleblog.com/2025/07/stable-channel-update-for-desktop_22.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-7424 – Libxslt: type confusion in xmlnode.psvi between stylesheet and source nodes
https://notcve.org/view.php?id=CVE-2025-7424
10 Jul 2025 — The same memory field, psvi, is used for both stylesheet and input data, which can lead to type confusion during XML transformations. • https://access.redhat.com/security/cve/CVE-2025-7424 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-49702 – Microsoft Office Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-49702
08 Jul 2025 — Access of resource using incompatible type ('type confusion') in Microsoft Office allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49702 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-48815 – Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-48815
08 Jul 2025 — Access of resource using incompatible type ('type confusion') in Windows SSDP Service allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48815 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-7259 – Certain Queries with Duplicate _id Fields May Cause MongoDB Server to Crash
https://notcve.org/view.php?id=CVE-2025-7259
07 Jul 2025 — An authorized user can issue queries with duplicate _id fields, that leads to unexpected behavior in MongoDB Server, which may result to crash. This issue can only be triggered by authorized users and cause Denial of Service. This issue affects MongoDB Server v8.1 version 8.1.0. Un usuario autorizado puede ejecutar consultas con campos _id duplicados, lo que provoca un comportamiento inesperado en MongoDB Server y puede provocar un bloqueo. Este problema solo lo pueden activar usuarios autorizados y causa u... • https://jira.mongodb.org/browse/SERVER-102693 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-7230 – INVT VT-Designer PM3 File Parsing Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-7230
07 Jul 2025 — INVT VT-Designer PM3 File Parsing Type Confusion Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.zerodayinitiative.com/advisories/ZDI-25-481 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-49713 – Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-49713
02 Jul 2025 — Access of resource using incompatible type ('type confusion') in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49713 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-6554 – Google Chromium V8 Type Confusion Vulnerability
https://notcve.org/view.php?id=CVE-2025-6554
30 Jun 2025 — Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. ... Google is aware that an exploit for Google Chromium V8 contains a type confusion vulnerability that could allow a remote attacker to perform arbitrary read/write via a crafted HTML page. • https://packetstorm.news/files/id/206221 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-6444 – ServiceStack GetErrorResponse Improper Input Validation NTLM Relay Vulnerability
https://notcve.org/view.php?id=CVE-2025-6444
23 Jun 2025 — The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.zerodayinitiative.com/advisories/ZDI-25-415 • CWE-20: Improper Input Validation •