Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2018-04-26 CVE-2018-3845 Double Free vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
network
low complexity
hyland CWE-415
8.8
2018-04-25 CVE-2018-8835 Double Free vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
network
advantech CWE-415
6.8
2018-04-24 CVE-2017-14449 Double Free vulnerability in multiple products
A double-Free vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2.
6.8
2018-04-19 CVE-2018-7899 Double Free vulnerability in Huawei Berkeley-Al20 Firmware and Berkeley-Bd Firmware
The Mali Driver of Huawei Berkeley-AL20 and Berkeley-BD smart phones with software Berkeley-AL20 8.0.0.105(C00), 8.0.0.111(C00), 8.0.0.112D(C00), 8.0.0.116(C00), 8.0.0.119(C00), 8.0.0.119D(C00), 8.0.0.122(C00), 8.0.0.132(C00), 8.0.0.132D(C00), 8.0.0.142(C00), 8.0.0.151(C00), Berkeley-BD 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.26, 1.0.0.29 has a double free vulnerability.
network
huawei CWE-415
7.1
2018-04-18 CVE-2015-9165 Double Free vulnerability in Qualcomm products
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear IPQ4019, MDM9206, MDM9607, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 617, SD 650/52, SD 808, and SD 810, incorrect error handling could lead to a double free in QTEE file service API.
network
low complexity
qualcomm CWE-415
critical
10.0
2018-04-11 CVE-2018-3593 Double Free vulnerability in Qualcomm products
In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, repeated enable/disable eMBMS requests may result in a double free condition.
network
low complexity
qualcomm CWE-415
critical
10.0
2018-03-28 CVE-2018-0160 Double Free vulnerability in Cisco IOS XE 15.5(3)S
A vulnerability in Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.
network
cisco CWE-415
6.3
2018-03-21 CVE-2018-7523 Double Free vulnerability in Omron Cx-Supervisor 3.5
In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project files may cause a double free vulnerability.
local
low complexity
omron CWE-415
4.6
2018-03-20 CVE-2017-17320 Double Free vulnerability in Huawei Mate 9 PRO Firmware Lonal00Bc00B139D/Lonal00Bc00B229/Lonl29Dc721B188
Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability.
network
huawei CWE-415
critical
9.3
2018-03-20 CVE-2018-8804 Double Free vulnerability in multiple products
WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.
6.8