Show filters
379 Total Results
Displaying 361-370 of 379
Sort by:
Attacker Value
Unknown

CVE-2019-19943

Disclosure Date: February 28, 2020 (last updated February 21, 2025)
The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.
Attacker Value
Unknown

CVE-2020-1829

Disclosure Date: February 17, 2020 (last updated February 21, 2025)
Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service.
Attacker Value
Unknown

CVE-2019-14055

Disclosure Date: February 07, 2020 (last updated February 21, 2025)
Possibility of use-after-free and double free because of not marking buffer as NULL after freeing can lead to dangling pointer access in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8939, MSM8953, MSM8996AU, MSM8998, Nicobar, QCN7605, QCS605, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SDX20, SDX24, SDX55, SM8150, SM8250, SXR1130, SXR2130
Attacker Value
Unknown

CVE-2020-8432

Disclosure Date: January 29, 2020 (last updated February 21, 2025)
In Das U-Boot through 2020.01, a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code. NOTE: this vulnerablity was introduced when attempting to fix a memory leak identified by static analysis.
Attacker Value
Unknown

CVE-2020-8003

Disclosure Date: January 27, 2020 (last updated February 21, 2025)
A double-free vulnerability in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service by triggering texture allocation failure, because vrend_renderer_resource_allocated_texture is not an appropriate place for a free.
Attacker Value
Unknown

CVE-2019-20397

Disclosure Date: January 22, 2020 (last updated February 21, 2025)
A double-free is present in libyang before v1.0-r1 in the function yyparse() when an organization field is not terminated. Applications that use libyang to parse untrusted input yang files may be vulnerable to this flaw, which would cause a crash or potentially code execution.
Attacker Value
Unknown

CVE-2019-20394

Disclosure Date: January 22, 2020 (last updated February 21, 2025)
A double-free is present in libyang before v1.0-r3 in the function yyparse() when a type statement in used in a notification statement. Applications that use libyang to parse untrusted input yang files may be vulnerable to this flaw, which would cause a crash or potentially code execution.
Attacker Value
Unknown

CVE-2019-20393

Disclosure Date: January 22, 2020 (last updated February 21, 2025)
A double-free is present in libyang before v1.0-r1 in the function yyparse() when an empty description is used. Applications that use libyang to parse untrusted input yang files may be vulnerable to this flaw, which would cause a crash or potentially code execution.
Attacker Value
Unknown

CVE-2007-4773

Disclosure Date: January 15, 2020 (last updated February 21, 2025)
Systrace before 1.6.0 has insufficient escape policy enforcement.
Attacker Value
Unknown

CVE-2019-9468

Disclosure Date: January 06, 2020 (last updated February 21, 2025)
In export_key_der of export_key.cpp, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10 Android ID: A-139683471