Vulnerabilities (CVE)

Filtered by CWE-416
Total 5622 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5131 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.8 HIGH
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2019-5130 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.8 HIGH
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2019-5126 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.8 HIGH
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit PDF Reader, version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2019-5096 1 Embedthis 1 Goahead 2024-11-21 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the processing of multi-part/form-data requests within the base GoAhead web server application in versions v5.0.1, v.4.1.1 and v3.6.5. A specially crafted HTTP request can lead to a use-after-free condition during the processing of this request that can be used to corrupt heap structures that could lead to full code execution. The request can be unauthenticated in the form of GET or POST requests, and does not require the requested resource to exist on the server.
CVE-2019-5067 1 Aspose 1 Aspose.pdf For C\+\+ 2024-11-21 7.5 HIGH 9.8 CRITICAL
An uninitialized memory access vulnerability exists in the way Aspose.PDF 19.2 for C++ handles invalid parent object pointers. A specially crafted PDF can cause a read and write from uninitialized memory, resulting in memory corruption and possibly arbitrary code execution. To trigger this vulnerability, a specifically crafted PDF document needs to be processed by the target application.
CVE-2019-5066 1 Aspose 1 Aspose.pdf For C\+\+ 2024-11-21 7.5 HIGH 9.8 CRITICAL
An exploitable use-after-free vulnerability exists in the way LZW-compressed streams are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free condition. To trigger this vulnerability, a specifically crafted PDF document needs to be processed by the target application.
CVE-2019-5053 1 Gonitro 1 Nitropdf 2024-11-21 6.8 MEDIUM 7.8 HIGH
An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a use-after-free condition. An attacker can craft a malicious PDF to trigger this vulnerability.
CVE-2019-5047 1 Gonitro 1 Nitropdf 2024-11-21 6.8 MEDIUM 7.8 HIGH
An exploitable Use After Free vulnerability exists in the CharProcs parsing functionality of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a Use After Free. An attacker can craft a malicious PDF to trigger this vulnerability.
CVE-2019-5042 1 Aspose 1 Aspose.pdf For C\+\+ 2024-11-21 6.5 MEDIUM 8.8 HIGH
An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free. An attacker can send a malicious PDF to trigger this vulnerability.
CVE-2019-5018 2 Canonical, Sqlite 2 Ubuntu Linux, Sqlite 2024-11-21 6.8 MEDIUM 8.1 HIGH
An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.
CVE-2019-3994 2 Elog Project, Fedoraproject 2 Elog, Fedora 2024-11-21 5.0 MEDIUM 7.5 HIGH
ELOG 3.1.4-57bea22 and below is affected by a denial of service vulnerability due to a use after free. A remote unauthenticated attacker can crash the ELOG server by sending multiple HTTP POST requests which causes the ELOG function retrieve_url() to use a freed variable.
CVE-2019-3896 2 Linux, Redhat 5 Linux Kernel, Enterprise Linux Desktop, Enterprise Linux Server and 2 more 2024-11-21 7.2 HIGH 7.0 HIGH
A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).
CVE-2019-3885 3 Canonical, Clusterlabs, Fedoraproject 3 Ubuntu Linux, Pacemaker, Fedora 2024-11-21 5.0 MEDIUM 3.3 LOW
A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system logs.
CVE-2019-3829 2 Fedoraproject, Gnu 2 Fedora, Gnutls 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.
CVE-2019-3817 1 Rpm 1 Libcomps 2024-11-21 6.8 MEDIUM 7.5 HIGH
A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.
CVE-2019-2393 1 Mongodb 1 Mongodb 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use $lookup and collations. This issue affects MongoDB Server v4.2 versions prior to 4.2.1; MongoDB Server v4.0 versions prior to 4.0.13 and MongoDB Server v3.6 versions prior to 3.6.15.
CVE-2019-2336 1 Qualcomm 14 Mdm9205, Mdm9205 Firmware, Qcs404 and 11 more 2024-11-21 4.9 MEDIUM 5.5 MEDIUM
Subsequent use of the CBO listener may result in further memory corruption due to use after free issue. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in MDM9205, QCS404, SDX55, SM6150, SM7150, SM8150, SXR2130
CVE-2019-2329 1 Qualcomm 26 Mdm9205, Mdm9205 Firmware, Qcs404 and 23 more 2024-11-21 7.2 HIGH 7.8 HIGH
Use after free issue in cleanup routine due to missing pointer sanitization for a failed start of a trusted application. in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in MDM9205, QCS404, QCS605, SDA845, SDM670, SDM710, SDM845, SDX55, SM6150, SM7150, SM8150, SXR1130, SXR2130
CVE-2019-2316 1 Qualcomm 42 Mdm9640, Mdm9640 Firmware, Qcs405 and 39 more 2024-11-21 7.2 HIGH 8.8 HIGH
When computing the digest a local variable is used after going out of scope in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9640, QCS405, QCS605, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 845 / SD 850, SD 855, SDM660, SDX24
CVE-2019-2314 1 Qualcomm 48 Msm8909w, Msm8909w Firmware, Qcs405 and 45 more 2024-11-21 4.4 MEDIUM 7.0 HIGH
Possible race condition that will cause a use-after-free when writing to two sysfs entries at nearly the same time in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8909W, QCS405, QCS605, Qualcomm 215, SD 425, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 845 / SD 850, SD 855, SDM439, SDM660, SDX20, SDX24