Vulnerabilities > Use After Free
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2020-02-13 | CVE-2020-3743 | Use After Free vulnerability in Adobe Acrobat DC Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. | 9.8 |
2020-02-13 | CVE-2020-0030 | Use After Free vulnerability in Google Android In binder_thread_release of binder.c, there is a possible use after free due to a race condition. | 7.0 |
2020-02-13 | CVE-2020-0026 | Use After Free vulnerability in Google Android In Parcel::continueWrite of Parcel.cpp, there is possible memory corruption due to a use after free. | 7.8 |
2020-02-12 | CVE-2020-8945 | Use After Free vulnerability in multiple products The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. | 7.5 |
2020-02-11 | CVE-2020-0674 | Use After Free vulnerability in Microsoft Internet Explorer 10/11/9 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. | 7.5 |
2020-02-11 | CVE-2020-6406 | Use After Free vulnerability in multiple products Use after free in audio in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2020-02-11 | CVE-2020-6379 | Use After Free vulnerability in multiple products Use after free in V8 in Google Chrome prior to 79.0.3945.130 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2020-02-11 | CVE-2020-6378 | Use After Free vulnerability in multiple products Use after free in speech in Google Chrome prior to 79.0.3945.130 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2020-02-07 | CVE-2019-14088 | Use After Free vulnerability in Qualcomm products Possible use after free issue while CRM is accessing the link pointer from device private data due to lack of resource protection in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, MDM9206, MDM9207C, MDM9607, QCS605, SDM429W, SDX24, SM8150, SXR1130 | 7.8 |
2020-02-07 | CVE-2019-14055 | Use After Free vulnerability in Qualcomm products Possibility of use-after-free and double free because of not marking buffer as NULL after freeing can lead to dangling pointer access in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8939, MSM8953, MSM8996AU, MSM8998, Nicobar, QCN7605, QCS605, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SDX20, SDX24, SDX55, SM8150, SM8250, SXR1130, SXR2130 | 7.8 |