Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2019-05-16 CVE-2019-0708 Use After Free vulnerability in Microsoft products
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-416
critical
10.0
2019-05-15 CVE-2019-12106 Use After Free vulnerability in Miniupnp Project Miniupnpd 1.4/1.5
The updateDevice function in minissdpd.c in MiniUPnP MiniSSDPd 1.4 and 1.5 allows a remote attacker to crash the process due to a Use After Free vulnerability.
network
low complexity
miniupnp-project CWE-416
5.0
2019-05-10 CVE-2019-5018 Use After Free vulnerability in multiple products
An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0.
6.8
2019-05-08 CVE-2019-2050 Use After Free vulnerability in Google Android 8.0/8.1/9.0
In tearDownClientInterface of WificondControl.java, there is a possible use after free due to improper locking.
local
low complexity
google CWE-416
7.2
2019-05-08 CVE-2019-2049 Use After Free vulnerability in Google Android 9.0
In SendMediaUpdate and SendFolderUpdate of avrcp_service.cc, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2019-05-07 CVE-2019-11811 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.4.
local
high complexity
linux redhat opensuse CWE-416
7.0
2019-05-07 CVE-2019-11810 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.7.
network
low complexity
linux canonical debian CWE-416
7.5
2019-05-07 CVE-2018-20836 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 4.20.
network
high complexity
linux canonical debian f5 netapp opensuse CWE-416
8.1
2019-05-06 CVE-2017-18157 Use After Free vulnerability in Qualcomm products
A Use After Free Condition can occur in Thermal Engine in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SDX20.
local
low complexity
qualcomm CWE-416
7.2
2019-05-06 CVE-2017-18156 Use After Free vulnerability in Qualcomm products
While processing camera buffers in camera driver, a use after free condition can occur in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 625, SD 820, SD 820A, SD 835, SDX20.
local
low complexity
qualcomm CWE-416
7.2