Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2016-9969 Double Free vulnerability in Webmproject Libwebp 0.5.1
In libwebp 0.5.1, there is a double free bug in libwebpmux.
network
high complexity
webmproject CWE-415
5.1
2019-05-22 CVE-2019-7784 Double Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a double free vulnerability.
network
low complexity
adobe apple microsoft CWE-415
critical
10.0
2019-05-20 CVE-2019-12219 Double Free vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-415
8.8
2019-04-24 CVE-2019-11490 Double Free vulnerability in Nmap Npcap 0.992
An issue was discovered in Npcap 0.992.
local
low complexity
nmap CWE-415
7.2
2019-03-21 CVE-2018-3985 Double Free vulnerability in Getcujo Smart Firewall 7003
An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall.
network
low complexity
getcujo CWE-415
critical
9.8
2019-03-14 CVE-2019-0122 Double Free vulnerability in Intel Software Guard Extensions SDK
Double free in Intel(R) SGX SDK for Linux before version 2.2 and Intel(R) SGX SDK for Windows before version 2.1 may allow an authenticated user to potentially enable information disclosure or denial of service via local access.
local
low complexity
intel microsoft linux CWE-415
3.6
2019-02-28 CVE-2019-1999 Double Free vulnerability in multiple products
In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking.
local
low complexity
google debian canonical CWE-415
7.2
2019-01-28 CVE-2019-6978 Double Free vulnerability in multiple products
The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c.
network
low complexity
libgd debian canonical CWE-415
critical
9.8
2019-01-16 CVE-2019-6455 Double Free vulnerability in GNU Recutils 1.8
An issue was discovered in GNU Recutils 1.8.
network
gnu CWE-415
4.3
2018-12-26 CVE-2018-15518 Double Free vulnerability in multiple products
QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.
6.8