Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-843
Total 296 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29519 1 Google 1 Tensorflow 2021-05-20 2.1 LOW 5.5 MEDIUM
TensorFlow is an end-to-end open source platform for machine learning. The API of `tf.raw_ops.SparseCross` allows combinations which would result in a `CHECK`-failure and denial of service. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/3d782b7d47b1bf2ed32bd4a246d6d6cadc4c903d/tensorflow/core/kernels/sparse_cross_op.cc#L114-L116) is tricked to consider a tensor of type `tstring` which in fact contains integral elements. Fixing the type confusion by preventing mixing `DT_STRING` and `DT_INT64` types solves this issue. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
CVE-2019-8506 2 Apple, Redhat 9 Icloud, Iphone Os, Itunes and 6 more 2021-05-18 9.3 HIGH 8.8 HIGH
A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-31461 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2021-05-14 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the the handling of app.media objects. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process Was ZDI-CAN-13333.
CVE-2019-17026 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2021-05-13 6.8 MEDIUM 8.8 HIGH
Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1.
CVE-2021-28468 1 Microsoft 1 Raw Image Extension 2021-04-20 6.8 MEDIUM 7.8 HIGH
Raw Image Extension Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-28466.
CVE-2020-6656 1 Eaton 1 Easysoft 2021-03-31 6.8 MEDIUM 7.8 HIGH
Eaton's easySoft software v7.xx prior to v7.22 are susceptible to file parsing type confusion remote code execution vulnerability. A malicious entity can execute a malicious code or make the application crash by tricking user upload a malformed .E70 file in the application. The vulnerability arises due to improper validation of user data supplied through E70 file which is causing Type Confusion.
CVE-2020-6537 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-03-16 6.8 MEDIUM 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
CVE-2020-27293 1 Deltaww 1 Cncsoft-b 2021-03-09 6.8 MEDIUM 7.8 HIGH
Delta Electronics CNCSoft-B Versions 1.0.0.2 and prior has a type confusion issue while processing project files, which may allow an attacker to execute arbitrary code.
CVE-2021-23954 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2021-03-03 6.8 MEDIUM 8.8 HIGH
Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
CVE-2021-0352 1 Google 1 Android 2021-02-23 2.1 LOW 4.4 MEDIUM
In RT regmap driver, there is a possible memory corruption due to type confusion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05453809.
CVE-2020-26980 1 Siemens 2 Jt2go, Teamcenter Visualization 2021-02-22 6.8 MEDIUM 8.8 HIGH
A vulnerability has been identified in JT2Go (All versions < V13.1.0), Teamcenter Visualization (All versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing JT files. A crafted JT file could trigger a type confusion condition. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-11881)
CVE-2020-27257 1 Omron 4 Cx-one, Cx-position, Cx-protocol and 1 more 2021-02-12 6.8 MEDIUM 7.8 HIGH
This vulnerability allows local attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type-confusion condition in the Omron CX-One Version 4.60 and prior devices.
CVE-2020-27932 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2021-02-11 9.3 HIGH 7.8 HIGH
A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 12.4.9, watchOS 6.2.9, Security Update 2020-006 High Sierra, Security Update 2020-006 Mojave, iOS 14.2 and iPadOS 14.2, watchOS 5.3.9, macOS Catalina 10.15.7 Supplemental Update, macOS Catalina 10.15.7 Update. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2020-15965 4 Debian, Fedoraproject, Google and 1 more 5 Debian Linux, Fedora, Chrome and 2 more 2021-01-29 6.8 MEDIUM 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
CVE-2019-25010 1 Failure Project 1 Failure 2021-01-06 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the failure crate through 2019-11-13 for Rust. Type confusion can occur when __private_get_type_id__ is overridden.
CVE-2019-6532 1 Panasonic 1 Control Fpwin Pro 2020-10-06 6.8 MEDIUM 7.8 HIGH
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user triggering incompatible type errors because the resource does not have expected properties. This may lead to remote code execution.
CVE-2019-10980 1 Laquisscada 1 Scada 2020-10-02 6.8 MEDIUM 7.8 HIGH
A type confusion vulnerability may be exploited when LAquis SCADA 4.3.1.71 processes a specially crafted project file. This may allow an attacker to execute remote code. The attacker must have local access to the system. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
CVE-2020-1911 1 Facebook 1 Hermes 2020-09-11 6.8 MEDIUM 9.8 CRITICAL
A type confusion vulnerability when resolving properties of JavaScript objects with specially-crafted prototype chains in Facebook Hermes prior to commit fe52854cdf6725c2eaa9e125995da76e6ceb27da allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected.
CVE-2020-15638 2 Foxitsoftware, Microsoft 3 Phantompdf, Reader, Windows 2020-08-24 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.2.29539. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the NodeProperties::InferReceiverMapsUnsafe method. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10950.
CVE-2019-11750 1 Mozilla 2 Firefox, Firefox Esr 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
A type confusion vulnerability exists in Spidermonkey, which results in a non-exploitable crash. This vulnerability affects Firefox < 69 and Firefox ESR < 68.1.