Show filters
97 Total Results
Displaying 21-30 of 97
Sort by:
Attacker Value
Unknown

CVE-2021-3320

Disclosure Date: April 14, 2021 (last updated February 22, 2025)
Type Confusion in 802154 ACK Frames Handling. Zephyr versions >= v2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-27r3-rxch-2hm7
Attacker Value
Unknown

CVE-2021-28468

Disclosure Date: April 13, 2021 (last updated February 22, 2025)
Raw Image Extension Remote Code Execution Vulnerability
0
Attacker Value
Unknown

CVE-2020-35636

Disclosure Date: March 04, 2021 (last updated February 22, 2025)
A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1 in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sface() sfh->volume() OOB read. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger this vulnerability.
Attacker Value
Unknown

CVE-2021-23954

Disclosure Date: February 26, 2021 (last updated February 22, 2025)
Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
Attacker Value
Unknown

CVE-2021-0352

Disclosure Date: February 03, 2021 (last updated February 22, 2025)
In RT regmap driver, there is a possible memory corruption due to type confusion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05453809.
Attacker Value
Unknown

CVE-2020-36229

Disclosure Date: January 26, 2021 (last updated February 22, 2025)
A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN parsing in ad_keystring, resulting in denial of service.
Attacker Value
Unknown

CVE-2021-25177

Disclosure Date: January 18, 2021 (last updated February 22, 2025)
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A Type Confusion issue exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart).
Attacker Value
Unknown

CVE-2020-26990

Disclosure Date: January 12, 2021 (last updated February 22, 2025)
A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing ASM files. A crafted ASM file could trigger a type confusion condition. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-11897)
Attacker Value
Unknown

CVE-2020-26980

Disclosure Date: January 12, 2021 (last updated February 22, 2025)
A vulnerability has been identified in JT2Go (All versions < V13.1.0), Teamcenter Visualization (All versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing JT files. A crafted JT file could trigger a type confusion condition. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-11881)
Attacker Value
Unknown

CVE-2020-27293

Disclosure Date: January 11, 2021 (last updated February 22, 2025)
Delta Electronics CNCSoft-B Versions 1.0.0.2 and prior has a type confusion issue while processing project files, which may allow an attacker to execute arbitrary code.