
CVE-2025-30397 – Microsoft Windows Scripting Engine Type Confusion Vulnerability
https://notcve.org/view.php?id=CVE-2025-30397
13 May 2025 — Access of resource using incompatible type ('type confusion') in Microsoft Scripting Engine allows an unauthorized attacker to execute code over a network. Microsoft Windows Scripting Engine contains a type confusion vulnerability that allows an unauthorized attacker to execute code over a network via a specially crafted URL. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30397 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-30383 – Microsoft Excel Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-30383
13 May 2025 — Access of resource using incompatible type ('type confusion') in Microsoft Office Excel allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30383 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-30375 – Microsoft Excel Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-30375
13 May 2025 — Access of resource using incompatible type ('type confusion') in Microsoft Office Excel allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30375 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-30310 – Dreamweaver Desktop | Access of Resource Using Incompatible Type ('Type Confusion') (CWE-843)
https://notcve.org/view.php?id=CVE-2025-30310
13 May 2025 — Dreamweaver Desktop versions 21.4 and earlier are affected by an Access of Resource Using Incompatible Type ('Type Confusion') vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/dreamweaver/apsb25-35.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-31206 – webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
https://notcve.org/view.php?id=CVE-2025-31206
12 May 2025 — A type confusion issue was addressed with improved state handling. ... Processing malicious web content can cause a type confusion issue due to improper state handling and result in an unexpected crash. • https://support.apple.com/en-us/122404 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2024-58253
https://notcve.org/view.php?id=CVE-2024-58253
02 May 2025 — argument type is not restricted to string slices, leading to invalid UTF-8 conversion that produces an invalid value. • https://github.com/CasualX/obfstr/compare/v0.4.3...v0.4.4 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-24271 – Apple AirPlay Command Execution
https://notcve.org/view.php?id=CVE-2025-24271
29 Apr 2025 — An access issue was addressed with improved access restrictions. This issue is fixed in macOS Sequoia 15.4, tvOS 18.4, macOS Ventura 13.7.5, iPadOS 17.7.6, macOS Sonoma 14.7.5, iOS 18.4 and iPadOS 18.4, visionOS 2.4. An unauthenticated user on the same network as a signed-in Mac could send it AirPlay commands without pairing. • https://packetstorm.news/files/id/190725 • CWE-306: Missing Authentication for Critical Function CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-30445
https://notcve.org/view.php?id=CVE-2025-30445
29 Apr 2025 — A type confusion issue was addressed with improved checks. • https://support.apple.com/en-us/122371 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-2197 – Type Confusion Vulnerability in Browser
https://notcve.org/view.php?id=CVE-2025-2197
17 Apr 2025 — Browser is affected by type confusion vulnerability, successful exploitation of this vulnerability may affect service availability. • https://www.honor.com/global/security/cve-2025-2197 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-22056 – netfilter: nft_tunnel: fix geneve_opt type confusion addition
https://notcve.org/view.php?id=CVE-2025-22056
16 Apr 2025 — In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_tunnel: fix geneve_opt type confusion addition When handling multiple NFTA_TUNNEL_KEY_OPTS_GENEVE attributes, the parsing logic should place every geneve_opt structure one by one compactly. In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_tunnel: fix geneve_opt type confusion addition When handling multiple NFTA_TUNNEL_KEY_OPTS_GENEVE attributes, the parsing logic ... • https://git.kernel.org/stable/c/925d844696d9287f841d6b3e0ed62a35fb175970 •