Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-16067 Use After Free vulnerability in multiple products
A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-416
6.5
2019-01-09 CVE-2018-16066 Use After Free vulnerability in multiple products
A use after free in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-416
6.5
2019-01-09 CVE-2018-16065 Use After Free vulnerability in multiple products
A Javascript reentrancy issues that caused a use-after-free in V8 in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google debian redhat CWE-416
8.8
2019-01-08 CVE-2019-5721 Use After Free vulnerability in Wireshark
In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash.
local
low complexity
wireshark CWE-416
5.5
2019-01-08 CVE-2019-0570 Use After Free vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka "Windows Runtime Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
local
low complexity
microsoft CWE-416
7.8
2019-01-03 CVE-2018-16882 Use After Free vulnerability in multiple products
A use-after-free issue was found in the way the Linux kernel's KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled.
local
low complexity
linux canonical CWE-416
8.8
2019-01-03 CVE-2017-18328 Use After Free vulnerability in Qualcomm products
Use after free in QSH client rule processing in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 820, SD 835, SDA660, SDM630, SDM660, Snapdragon_High_Med_2016.
local
low complexity
qualcomm CWE-416
7.8
2018-12-31 CVE-2018-20623 Use After Free vulnerability in GNU Binutils 2.31.1
In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.
local
low complexity
gnu CWE-416
5.5
2018-12-30 CVE-2018-20592 Use After Free vulnerability in multiple products
In Mini-XML (aka mxml) v2.12, there is a use-after-free in the mxmlAdd function of the mxml-node.c file.
local
low complexity
msweet fedoraproject CWE-416
5.5
2018-12-28 CVE-2018-20538 Use After Free vulnerability in Nasm Netwide Assembler 2.14.0
There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during certain finishes tests.
local
low complexity
nasm CWE-416
5.5