Vulnerabilities (CVE)

Filtered by CWE-843
Total 496 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30551 2 Fedoraproject, Google 2 Fedora, Chrome 2024-07-29 6.8 MEDIUM 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30869 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-07-29 9.3 HIGH 7.8 HIGH
A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 12.5.5, iOS 14.4 and iPadOS 14.4, macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, Security Update 2021-006 Catalina. A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of reports that an exploit for this issue exists in the wild.
CVE-2021-21224 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-07-25 6.8 MEDIUM 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
CVE-2020-16009 6 Cefsharp, Debian, Fedoraproject and 3 more 8 Cefsharp, Debian Linux, Fedora and 5 more 2024-07-25 6.8 MEDIUM 8.8 HIGH
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2020-6418 4 Debian, Fedoraproject, Google and 1 more 6 Debian Linux, Fedora, Chrome and 3 more 2024-07-25 6.8 MEDIUM 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2017-0037 1 Microsoft 9 Edge, Internet Explorer, Windows 10 1507 and 6 more 2024-07-16 7.6 HIGH 8.1 HIGH
Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.
CVE-2024-37987 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-07-12 N/A 8.0 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-32892 1 Google 1 Android 2024-07-11 N/A 7.8 HIGH
In handle_init of goodix/main/main.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2016-7201 1 Microsoft 5 Edge, Windows 10 1507, Windows 10 1511 and 2 more 2024-07-09 7.6 HIGH 8.8 HIGH
The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVE-2024-32063 2024-07-09 N/A 7.8 HIGH
A vulnerability has been identified in Simcenter Femap (All versions < V2406). The affected application contains a type confusion vulnerability while parsing IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21573)
CVE-2024-32062 2024-07-09 N/A 7.8 HIGH
A vulnerability has been identified in Simcenter Femap (All versions < V2406). The affected application contains a type confusion vulnerability while parsing IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21568)
CVE-2024-32057 2024-07-09 N/A 7.8 HIGH
A vulnerability has been identified in Simcenter Femap (All versions < V2406). The affected application contains a type confusion vulnerability while parsing IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21562)
CVE-2024-36278 1 Openharmony 1 Openharmony 2024-07-03 N/A 3.3 LOW
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause apps crash through type confusion.
CVE-2024-31071 1 Openharmony 1 Openharmony 2024-07-03 N/A 3.3 LOW
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause apps crash through type confusion.
CVE-2024-6100 1 Google 1 Chrome 2024-07-03 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
CVE-2024-5843 2 Fedoraproject, Google 2 Fedora, Chrome 2024-07-03 N/A 6.5 MEDIUM
Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium)
CVE-2024-5838 2 Fedoraproject, Google 2 Fedora, Chrome 2024-07-03 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
CVE-2024-5837 2 Fedoraproject, Google 2 Fedora, Chrome 2024-07-03 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
CVE-2024-5833 2 Fedoraproject, Google 2 Fedora, Chrome 2024-07-03 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
CVE-2024-5830 2 Fedoraproject, Google 2 Fedora, Chrome 2024-07-03 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)