Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2021-02-22 CVE-2020-11272 Use After Free vulnerability in Qualcomm products
Before enqueuing a frame to the PE queue for further processing, an entry in a hash table can be deleted and using a stale version later can lead to use after free condition in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-416
critical
10.0
2021-02-22 CVE-2020-11147 Use After Free vulnerability in Qualcomm products
Use after free issue in audio modules while removing and freeing objects during list iteration due to incorrect usage of macro in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-416
4.6
2021-02-18 CVE-2021-27377 Use After Free vulnerability in Yottadb
An issue was discovered in the yottadb crate before 1.2.0 for Rust.
network
low complexity
yottadb CWE-416
7.5
2021-02-17 CVE-2020-12361 Use After Free vulnerability in Intel Graphics Drivers
Use after free in some Intel(R) Graphics Drivers before version 15.33.51.5146 may allow an authenticated user to potentially enable denial of service via local access.
local
low complexity
intel CWE-416
2.1
2021-02-15 CVE-2020-35512 Use After Free vulnerability in Freedesktop Dbus 1.12.20
A use-after-free flaw was found in D-Bus Development branch <= 1.13.16, dbus-1.12.x stable branch <= 1.12.18, and dbus-1.10.x and older branches <= 1.10.30 when a system has multiple usernames sharing the same UID.
local
low complexity
freedesktop CWE-416
7.8
2021-02-11 CVE-2021-21041 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a use-after-free vulnerability.
network
adobe CWE-416
6.8
2021-02-11 CVE-2021-21040 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-02-11 CVE-2021-21039 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-02-11 CVE-2021-21035 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2021-02-11 CVE-2021-21033 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
low complexity
adobe CWE-416
8.8