Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-13695 Use After Free vulnerability in Google Chrome
Use after free in audio in Google Chrome on Android prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-25 CVE-2019-13694 Use After Free vulnerability in Google Chrome
Use after free in WebRTC in Google Chrome prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-25 CVE-2019-13693 Use After Free vulnerability in Google Chrome
Use after free in IndexedDB in Google Chrome prior to 77.0.3865.120 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-25 CVE-2019-13688 Use After Free vulnerability in Google Chrome
Use after free in Blink in Google Chrome prior to 77.0.3865.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-25 CVE-2019-13687 Use After Free vulnerability in Google Chrome
Use after free in Blink in Google Chrome prior to 77.0.3865.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-25 CVE-2019-13686 Use After Free vulnerability in Google Chrome
Use after free in offline mode in Google Chrome prior to 77.0.3865.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-25 CVE-2019-13685 Use After Free vulnerability in Google Chrome
Use after free in sharing view in Google Chrome prior to 77.0.3865.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2019-11-21 CVE-2019-2336 Use After Free vulnerability in Qualcomm products
Subsequent use of the CBO listener may result in further memory corruption due to use after free issue.
local
low complexity
qualcomm CWE-416
4.9
2019-11-21 CVE-2019-2329 Use After Free vulnerability in Qualcomm products
Use after free issue in cleanup routine due to missing pointer sanitization for a failed start of a trusted application.
local
low complexity
qualcomm CWE-416
7.2
2019-11-21 CVE-2019-10490 Use After Free vulnerability in Qualcomm products
Use after free issue in Xtra daemon shutdown due to static object instance getting freed from a multiple places in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCS605, SDA660, SDA845, SDM450, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SM6150, SM7150, SM8150, SM8250, SXR2130
local
low complexity
qualcomm CWE-416
2.1