Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2021-09-03 CVE-2021-30609 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30609 Use after free in Sign-In
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30610 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30610 Use after free in Extensions API
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30611 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30611 Use after free in WebRTC
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30612 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30612 Use after free in WebRTC
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30613 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30613 Use after free in Base internals
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30616 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30616 Use after free in Media
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30622 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30622 Use after free in WebApp Installs
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30623 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30623 Use after free in Bookmarks
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30624 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30624 Use after free in Autofill
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-02 CVE-2021-28550 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability.
network
low complexity
adobe CWE-416
8.8