Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2019-10-25 CVE-2019-17141 Use After Free vulnerability in Foxitsoftware Phantompdf 9.6.0.25114
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114.
6.8
2019-10-25 CVE-2019-17140 Use After Free vulnerability in Foxitsoftware Phantompdf 9.6.0.25114
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114.
6.8
2019-10-24 CVE-2019-18408 Use After Free vulnerability in multiple products
archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.
network
low complexity
libarchive debian canonical CWE-416
7.5
2019-10-18 CVE-2019-18197 Use After Free vulnerability in multiple products
In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances.
network
high complexity
xmlsoft canonical debian CWE-416
5.1
2019-10-17 CVE-2019-8225 Use After Free vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability.
network
adobe CWE-416
6.8
2019-10-17 CVE-2019-8224 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability.
network
adobe CWE-416
6.8
2019-10-17 CVE-2019-8223 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability.
network
adobe CWE-416
6.8
2019-10-17 CVE-2019-8221 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
7.5
2019-10-17 CVE-2019-8220 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions, 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
7.5
2019-10-17 CVE-2019-8219 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability.
network
adobe CWE-416
6.8