Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-01-14 CVE-2021-46170 Use After Free vulnerability in Jerryscript 2.3.0
An issue was discovered in JerryScript commit a6ab5e9.
network
low complexity
jerryscript CWE-416
5.0
2022-01-14 CVE-2021-39620 Use After Free vulnerability in Google Android 11.0/12.0
In ipcSetDataReference of Parcel.cpp, there is a possible way to corrupt memory due to a use after free.
local
low complexity
google CWE-416
7.2
2022-01-14 CVE-2021-39629 Use After Free vulnerability in Google Android
In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition.
local
google CWE-416
6.9
2022-01-14 CVE-2021-39634 Use After Free vulnerability in Google Android
In fs/eventpoll.c, there is a possible use after free.
local
low complexity
google CWE-416
7.2
2022-01-14 CVE-2021-39679 Use After Free vulnerability in Google Android
In init of vendor_graphicbuffer_meta.cpp, there is a possible use after free due to a race condition.
local
google CWE-416
6.9
2022-01-14 CVE-2021-39681 Use After Free vulnerability in Google Android
In delete_protocol of main.c, there is a possible arbitrary code execution due to a use after free.
local
low complexity
google CWE-416
4.6
2022-01-14 CVE-2021-44701 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2022-01-14 CVE-2021-44704 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2022-01-14 CVE-2021-44705 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2022-01-14 CVE-2021-44706 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3