Vulnerabilities > Access of Resource Using Incompatible Type ('Type Confusion')

DATE CVE VULNERABILITY TITLE RISK
2018-06-14 CVE-2018-8229 Type Confusion vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-843
7.6
2018-05-19 CVE-2018-4920 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability.
network
low complexity
adobe CWE-843
8.8
2018-05-09 CVE-2018-8133 Type Confusion vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-843
7.6
2018-02-23 CVE-2017-15860 Type Confusion vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing an encrypted authentication management frame, a stack buffer overflow may potentially occur.
network
google CWE-843
critical
9.3
2018-01-12 CVE-2017-13220 Type Confusion vulnerability in Google Android
An elevation of privilege vulnerability in the Upstream kernel bluez.
local
low complexity
google CWE-843
4.6
2017-10-27 CVE-2017-5116 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat debian CWE-843
8.8
2017-10-27 CVE-2017-5108 Type Confusion vulnerability in multiple products
Type confusion in PDFium in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted PDF file.
network
low complexity
google redhat CWE-843
8.8
2017-10-27 CVE-2017-5094 Type Confusion vulnerability in multiple products
Type confusion in extensions JavaScript bindings in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted HTML page.
network
low complexity
debian google redhat CWE-843
6.5
2017-10-27 CVE-2017-5070 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat CWE-843
8.8
2017-10-27 CVE-2017-5059 Type Confusion vulnerability in multiple products
Type confusion in Blink in Google Chrome prior to 58.0.3029.81 for Linux, Windows, and Mac, and 58.0.3029.83 for Android, allowed a remote attacker to potentially obtain code execution via a crafted HTML page.
network
low complexity
google redhat CWE-843
8.8