Vulnerabilities > Access of Resource Using Incompatible Type ('Type Confusion')

DATE CVE VULNERABILITY TITLE RISK
2017-10-22 CVE-2017-11292 Type Confusion vulnerability in multiple products
Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index.
network
low complexity
adobe redhat CWE-843
8.8
2017-09-21 CVE-2017-14639 Type Confusion vulnerability in Bento4 1.5.0617
AP4_VisualSampleEntry::ReadFields in Core/Ap4SampleEntry.cpp in Bento4 1.5.0-617 uses incorrect character data types, which causes a stack-based buffer underflow and out-of-bounds write, leading to denial of service (application crash) or possibly unspecified other impact.
network
bento4 CWE-843
6.8
2017-02-15 CVE-2017-2995 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable type confusion vulnerability related to the MessageChannel class.
network
low complexity
adobe CWE-843
8.8
2016-10-13 CVE-2016-6992 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion."
network
low complexity
adobe CWE-843
8.8
2016-07-13 CVE-2016-4225 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4224.
network
low complexity
adobe CWE-843
8.8
2016-07-13 CVE-2016-4224 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4225.
network
low complexity
adobe CWE-843
8.8
2016-07-13 CVE-2016-4223 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4224 and CVE-2016-4225.
network
low complexity
adobe CWE-843
8.8
2016-06-16 CVE-2016-4149 Type Confusion vulnerability in multiple products
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
network
low complexity
adobe redhat suse opensuse CWE-843
8.8
2016-04-09 CVE-2016-1015 Type Confusion vulnerability in Adobe products
Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code by overriding NetConnection object properties to leverage an unspecified "type confusion," a different vulnerability than CVE-2016-1019.
network
low complexity
adobe CWE-843
8.8
2016-02-10 CVE-2016-0985 Type Confusion vulnerability in Adobe products
Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion."
network
low complexity
adobe CWE-843
8.8