Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-7096 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
9.8
2019-05-23 CVE-2019-7088 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
9.8
2019-05-23 CVE-2019-7136 Use After Free vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an use after free vulnerability.
4.3
2019-05-22 CVE-2019-7842 Use After Free vulnerability in Adobe Media Encoder 13.0.2
Adobe Media Encoder version 13.0.2 has a use-after-free vulnerability.
network
adobe CWE-416
6.8
2019-05-22 CVE-2019-7837 Use After Free vulnerability in multiple products
Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability.
9.3
2019-05-22 CVE-2019-7835 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability.
network
low complexity
adobe apple microsoft CWE-416
critical
10.0
2019-05-22 CVE-2019-7834 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability.
network
low complexity
adobe apple microsoft CWE-416
critical
10.0
2019-05-22 CVE-2019-7833 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability.
network
low complexity
adobe apple microsoft CWE-416
critical
10.0
2019-05-22 CVE-2019-7831 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability.
network
adobe apple microsoft CWE-416
critical
9.3
2019-05-22 CVE-2019-7830 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability.
network
adobe apple microsoft CWE-416
critical
9.3