Vulnerabilities > Double Free
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2020-09-16 | CVE-2020-25559 | Double Free vulnerability in Gnuplot Project Gnuplot 5.5.0 gnuplot 5.5 is affected by double free when executing print_set_output. | 7.8 |
2020-09-08 | CVE-2019-14065 | Double Free vulnerability in Qualcomm products u'Pointer double free in HavenSvc due to not setting the pointer to NULL after freeing it' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 | 7.8 |
2020-09-04 | CVE-2020-24978 | Double Free vulnerability in Nasm Netwide Assembler 2.15.04 In NASM 2.15.04rc3, there is a double-free vulnerability in pp_tokline asm/preproc.c. | 9.8 |
2020-08-13 | CVE-2020-17498 | Double Free vulnerability in multiple products In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. | 6.5 |
2020-08-11 | CVE-2020-0241 | Double Free vulnerability in Google Android In NuPlayerStreamListener of NuPlayerStreamListener.cpp, there is possible memory corruption due to a double free. | 7.8 |
2020-08-06 | CVE-2020-16217 | Double Free vulnerability in Advantech Webaccess/Hmi Designer 2.1/2.1.9.31 Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. | 7.8 |
2020-07-17 | CVE-2020-1647 | Double Free vulnerability in Juniper Junos On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, a double free vulnerability can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) due to processing of a specific HTTP message. | 9.8 |
2020-06-25 | CVE-2019-20892 | Double Free vulnerability in multiple products net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. | 6.5 |
2020-06-22 | CVE-2020-3613 | Double Free vulnerability in Qualcomm Sm8150 Firmware Double free issue in kernel memory mapping due to lack of memory protection mechanism in Snapdragon Compute, Snapdragon Mobile, Snapdragon Voice & Music in SM8150 | 7.8 |
2020-06-17 | CVE-2020-11900 | Double Free vulnerability in Treck Tcp/Ip 4.7.1.27/5.0.1.35/6.0.1.28 The Treck TCP/IP stack before 6.0.1.41 has an IPv4 tunneling Double Free. | 8.2 |