Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2019-10-17 CVE-2019-8175 Use After Free vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability.
network
adobe CWE-416
6.8
2019-10-14 CVE-2019-17547 Use After Free vulnerability in Imagemagick
In ImageMagick before 7.0.8-62, TraceBezier in MagickCore/draw.c has a use-after-free.
6.8
2019-10-14 CVE-2019-17541 Use After Free vulnerability in Imagemagick
ImageMagick before 7.0.8-55 has a use-after-free in DestroyStringInfo in MagickCore/string.c because the error manager is mishandled in coders/jpeg.c.
6.8
2019-10-13 CVE-2019-17534 Use After Free vulnerability in Libvips
vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.
network
low complexity
libvips CWE-416
8.8
2019-10-11 CVE-2019-2215 Use After Free vulnerability in Google Android
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel.
local
low complexity
google CWE-416
4.6
2019-10-10 CVE-2019-5527 Use After Free vulnerability in VMWare products
ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device.
local
low complexity
vmware CWE-416
7.2
2019-10-09 CVE-2019-5053 Use After Free vulnerability in Gonitro Nitropdf 12.2.1.522
An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF.
network
gonitro CWE-416
6.8
2019-10-04 CVE-2019-6776 Use After Free vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.5.0.20723.
6.8
2019-10-04 CVE-2019-6775 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723.
local
low complexity
foxitsoftware CWE-416
7.8
2019-10-04 CVE-2019-6774 Use After Free vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.4.1.16828.
local
low complexity
foxitsoftware CWE-416
7.8