Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2019-09-27 CVE-2019-11752 Use After Free vulnerability in Mozilla Firefox
It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion.
network
mozilla CWE-416
critical
9.3
2019-09-27 CVE-2019-11746 Use After Free vulnerability in Mozilla Firefox
A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use.
network
mozilla CWE-416
6.8
2019-09-26 CVE-2019-10082 Use After Free vulnerability in multiple products
In Apache HTTP Server 2.4.18-2.4.39, using fuzzed network input, the http/2 session handling could be made to read memory after being freed, during connection shutdown.
network
low complexity
apache oracle CWE-416
critical
9.1
2019-09-25 CVE-2019-16882 Use After Free vulnerability in String-Interner Project String-Interner
An issue was discovered in the string-interner crate before 0.7.1 for Rust.
network
low complexity
string-interner-project CWE-416
5.0
2019-09-25 CVE-2019-16881 Use After Free vulnerability in Portaudio-Rs Project Portaudio-Rs 0.3.0/0.3.1
An issue was discovered in the portaudio-rs crate through 0.3.1 for Rust.
network
low complexity
portaudio-rs-project CWE-416
7.5
2019-09-23 CVE-2019-10996 Use After Free vulnerability in Redlion Crimson
Red Lion Controls Crimson, version 3.0 and prior and version 3.1 prior to release 3112.00, allow multiple vulnerabilities to be exploited when a valid user opens a specially crafted, malicious input file that can reference memory after it has been freed.
local
low complexity
redlion CWE-416
7.8
2019-09-19 CVE-2019-16510 Use After Free vulnerability in Mz-Automation Libiec61850
libIEC61850 through 1.3.3 has a use-after-free in MmsServer_waitReady in mms/iso_mms/server/mms_server.c, as demonstrated by server_example_goose.
network
low complexity
mz-automation CWE-416
5.0
2019-09-18 CVE-2019-11778 Use After Free vulnerability in Eclipse Mosquitto
If an MQTT v5 client connects to Eclipse Mosquitto versions 1.6.0 to 1.6.4 inclusive, sets a last will and testament, sets a will delay interval, sets a session expiry interval, and the will delay interval is set longer than the session expiry interval, then a use after free error occurs, which has the potential to cause a crash in some situations.
network
low complexity
eclipse CWE-416
5.5
2019-09-18 CVE-2019-5066 Use After Free vulnerability in Aspose Aspose.Pdf for C++ 19.2
An exploitable use-after-free vulnerability exists in the way LZW-compressed streams are processed in Aspose.PDF 19.2 for C++.
network
low complexity
aspose CWE-416
7.5
2019-09-18 CVE-2019-5042 Use After Free vulnerability in Aspose Aspose.Pdf for C++ 19.2
An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++.
network
low complexity
aspose CWE-416
6.5