Total
3445 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2019-8029 | 3 Adobe, Apple, Microsoft | 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more | 2021-11-19 | 7.5 HIGH | 9.8 CRITICAL |
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . | |||||
CVE-2021-42269 | 1 Adobe | 1 Animate | 2021-11-18 | 9.3 HIGH | 7.8 HIGH |
Adobe Animate version 21.0.9 (and earlier) are affected by a use-after-free vulnerability in the processing of a malformed FLA file that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2021-33480 | 1 Optical Character Recognition Project | 1 Optical Character Recognition | 2021-11-18 | 4.3 MEDIUM | 5.5 MEDIUM |
An use-after-free vulnerability was discovered in gocr through 0.53-20200802 in context_correction() in pgm2asc.c. | |||||
CVE-2021-37202 | 1 Siemens | 2 Nx 1980, Solid Edge | 2021-11-18 | 6.8 MEDIUM | 7.8 HIGH |
A vulnerability has been identified in NX 1980 Series (All versions < V1984), Solid Edge SE2021 (All versions < SE2021MP8). The IFC adapter in affected application contains a use-after-free vulnerability that could be triggered while parsing user-supplied IFC files. An attacker could leverage this vulnerability to execute code in the context of the current process. | |||||
CVE-2021-30622 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30622 Use after free in WebApp Installs | |||||
CVE-2021-30623 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30623 Use after free in Bookmarks | |||||
CVE-2021-30624 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30624 Use after free in Autofill | |||||
CVE-2021-30606 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30606 Use after free in Blink | |||||
CVE-2021-30608 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30608 Use after free in Web Share | |||||
CVE-2021-30609 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30609 Use after free in Sign-In | |||||
CVE-2021-30616 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30616 Use after free in Media | |||||
CVE-2021-30613 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30613 Use after free in Base internals | |||||
CVE-2021-30612 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30612 Use after free in WebRTC | |||||
CVE-2021-30611 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30611 Use after free in WebRTC | |||||
CVE-2021-30610 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30610 Use after free in Extensions API | |||||
CVE-2021-30607 | 2 Fedoraproject, Microsoft | 3 Fedora, Edge, Edge Chromium | 2021-11-18 | 6.8 MEDIUM | 8.8 HIGH |
Chromium: CVE-2021-30607 Use after free in Permissions | |||||
CVE-2020-12901 | 2 Amd, Microsoft | 2 Radeon Software, Windows 10 | 2021-11-17 | 2.1 LOW | 5.5 MEDIUM |
Arbitrary Free After Use in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or information disclosure. | |||||
CVE-2021-43275 | 1 Opendesign | 1 Drawings Software Development Kit | 2021-11-17 | 6.8 MEDIUM | 7.8 HIGH |
A Use After Free vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.8. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. | |||||
CVE-2021-42706 | 1 Advantech | 1 Webaccess Hmi Designer | 2021-11-17 | 4.6 MEDIUM | 7.8 HIGH |
This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI Designer | |||||
CVE-2021-43274 | 1 Opendesign | 1 Drawings Software Development Kit | 2021-11-17 | 6.8 MEDIUM | 7.8 HIGH |
A Use After Free Vulnerability exists in the Open Design Alliance Drawings SDK before 2022.11. The specific flaw exists within the parsing of DWF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. |