Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-7802 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7801 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur while re-computing layout for a "marquee" element during window resizing where the updated style object is freed while still in use.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7800 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur in WebSockets when the object holding the connection is freed before the disconnection operation is finished.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7793 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur in the Fetch API when the worker or the associated window are freed when still in use, resulting in a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7784 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur when reading an image observer during frame reconstruction after the observer has been freed.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7757 Use After Free vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
A use-after-free vulnerability in IndexedDB when one of its objects is destroyed in memory while a method on it is still being executed.
network
low complexity
mozilla debian CWE-416
7.5
2018-06-11 CVE-2017-7756 Use After Free vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR).
network
low complexity
mozilla debian CWE-416
7.5
2018-06-11 CVE-2017-7752 Use After Free vulnerability in multiple products
A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled.
6.8
2018-06-11 CVE-2017-7751 Use After Free vulnerability in multiple products
A use-after-free vulnerability with content viewer listeners that results in a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7750 Use After Free vulnerability in multiple products
A use-after-free vulnerability during video control operations when a "<track>" element holds a reference to an older window if that window has been replaced in the DOM.
network
low complexity
debian redhat mozilla CWE-416
7.5