Vulnerabilities > Use After Free
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2017-04-24 | CVE-2017-5034 | Use After Free vulnerability in Google Chrome A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file. | 8.8 |
2017-04-24 | CVE-2017-5031 | Use After Free vulnerability in Google Chrome A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. | 8.8 |
2017-04-18 | CVE-2017-7946 | Use After Free vulnerability in Radare Radare2 1.3.0 The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file. | 5.5 |
2017-04-12 | CVE-2017-3063 | Use After Free vulnerability in Adobe Flash Player Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the ActionScript2 NetStream class. | 9.8 |
2017-04-12 | CVE-2017-3062 | Use After Free vulnerability in Adobe Flash Player Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in ActionScript2 when creating a getter/setter property. | 9.8 |
2017-04-12 | CVE-2017-3059 | Use After Free vulnerability in Adobe Flash Player Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the internal script object. | 9.8 |
2017-04-12 | CVE-2017-3058 | Use After Free vulnerability in Adobe Flash Player Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the sound class. | 7.8 |
2017-04-12 | CVE-2017-3057 | Use After Free vulnerability in Adobe products Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the JavaScript API related to the collaboration functionality. | 7.8 |
2017-04-12 | CVE-2017-3047 | Use After Free vulnerability in Adobe products Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the JavaScript engine's annotation-related API. | 7.8 |
2017-04-12 | CVE-2017-3035 | Use After Free vulnerability in Adobe products Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XML Forms Architecture (XFA) engine. | 7.8 |