Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2022-10-19 CVE-2022-25750 Double Free vulnerability in Qualcomm products
Memory corruption in BTHOST due to double free while music playback and calls over bluetooth headset in Snapdragon Mobile
low complexity
qualcomm CWE-415
8.8
2022-10-18 CVE-2022-3595 Double Free vulnerability in Linux Kernel
A vulnerability was found in Linux Kernel.
local
low complexity
linux CWE-415
5.5
2022-10-17 CVE-2022-0699 Double Free vulnerability in Osgeo Shapelib 1.5.0
A double-free condition exists in contrib/shpsort.c of shapelib 1.5.0 and older releases.
network
low complexity
osgeo CWE-415
critical
9.8
2022-09-29 CVE-2019-5797 Double Free vulnerability in Google Chrome
Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
high complexity
google CWE-415
7.5
2022-09-16 CVE-2022-39002 Double Free vulnerability in Huawei Emui, Harmonyos and Magic UI
Double free vulnerability in the storage module.
network
low complexity
huawei CWE-415
critical
9.8
2022-09-06 CVE-2022-36043 Double Free vulnerability in Rizin
Rizin is a UNIX-like reverse engineering framework and command-line toolset.
local
low complexity
rizin CWE-415
7.8
2022-09-02 CVE-2022-25668 Double Free vulnerability in Qualcomm products
Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-415
critical
9.8
2022-09-02 CVE-2022-39170 Double Free vulnerability in multiple products
libdwarf 0.4.1 has a double free in _dwarf_exec_frame_instr in dwarf_frame.c.
network
low complexity
libdwarf-project fedoraproject CWE-415
8.8
2022-08-31 CVE-2022-2519 Double Free vulnerability in multiple products
There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1
network
low complexity
libtiff debian CWE-415
6.5
2022-08-19 CVE-2020-27794 Double Free vulnerability in Radare Radare2
A double free issue was discovered in radare2 in cmd_info.c:cmd_info().
network
low complexity
radare CWE-415
critical
9.1