Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2019-12-03 CVE-2019-5096 Use After Free vulnerability in Embedthis Goahead 3.6.5/4.1.1/5.0.1
An exploitable code execution vulnerability exists in the processing of multi-part/form-data requests within the base GoAhead web server application in versions v5.0.1, v.4.1.1 and v3.6.5.
network
low complexity
embedthis CWE-416
7.5
2019-12-03 CVE-2019-19543 Use After Free vulnerability in Linux Kernel
In the Linux kernel before 5.1.6, there is a use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c.
local
low complexity
linux CWE-416
4.6
2019-12-03 CVE-2019-19531 Use After Free vulnerability in multiple products
In the Linux kernel before 5.2.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca.
low complexity
linux debian opensuse CWE-416
6.8
2019-12-03 CVE-2019-19530 Use After Free vulnerability in multiple products
In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef.
low complexity
linux debian opensuse CWE-416
4.6
2019-12-03 CVE-2019-19529 Use After Free vulnerability in multiple products
In the Linux kernel before 5.3.11, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver, aka CID-4d6636498c41.
6.9
2019-12-03 CVE-2019-19528 Use After Free vulnerability in Linux Kernel
In the Linux kernel before 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver, aka CID-edc4746f253d.
local
low complexity
linux CWE-416
5.6
2019-12-03 CVE-2019-19527 Use After Free vulnerability in multiple products
In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka CID-9c09b214f30e.
low complexity
linux debian opensuse CWE-416
6.8
2019-12-03 CVE-2019-19526 Use After Free vulnerability in multiple products
In the Linux kernel before 5.3.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka CID-6af3aa57a098.
low complexity
linux canonical opensuse CWE-416
4.6
2019-12-03 CVE-2019-19525 Use After Free vulnerability in multiple products
In the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035.
low complexity
linux debian opensuse CWE-416
4.6
2019-12-03 CVE-2019-19524 Use After Free vulnerability in multiple products
In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9.
low complexity
linux debian canonical CWE-416
4.6