Vulnerabilities > Access of Resource Using Incompatible Type ('Type Confusion')

DATE CVE VULNERABILITY TITLE RISK
2019-10-17 CVE-2019-8169 Type Confusion vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability.
network
low complexity
adobe CWE-843
7.5
2019-10-17 CVE-2019-8167 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability.
network
low complexity
adobe CWE-843
7.5
2019-10-17 CVE-2019-8161 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability.
network
low complexity
adobe CWE-843
7.5
2019-10-17 CVE-2019-17675 Type Confusion vulnerability in multiple products
WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF.
network
low complexity
wordpress debian CWE-843
8.8
2019-10-09 CVE-2019-5047 Type Confusion vulnerability in Gonitro Nitropdf 12.2.1.522
An exploitable Use After Free vulnerability exists in the CharProcs parsing functionality of NitroPDF.
network
gonitro CWE-843
6.8
2019-10-03 CVE-2019-13330 Type Confusion vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
local
low complexity
foxitsoftware CWE-843
7.8
2019-10-03 CVE-2019-13329 Type Confusion vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.
local
low complexity
foxitsoftware CWE-843
7.8
2019-09-27 CVE-2019-11750 Type Confusion vulnerability in Mozilla Firefox and Firefox ESR
A type confusion vulnerability exists in Spidermonkey, which results in a non-exploitable crash.
network
mozilla CWE-843
4.3
2019-08-26 CVE-2019-7975 Type Confusion vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability.
network
low complexity
adobe CWE-843
critical
10.0
2019-08-26 CVE-2019-7974 Type Confusion vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability.
network
low complexity
adobe CWE-843
critical
10.0