Vulnerabilities (CVE)

Filtered by CWE-416
Total 4955 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2762 1 3ds 1 3dexperience Solidworks 2023-07-20 N/A 7.8 HIGH
A Use-After-Free vulnerability in SLDPRT file reading procedure exists in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted SLDPRT file.
CVE-2018-5873 2 Google, Linux 2 Android, Linux Kernel 2023-07-19 6.9 MEDIUM 7.0 HIGH
An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05.
CVE-2023-20893 1 Vmware 1 Vcenter Server 2023-07-13 N/A 9.8 CRITICAL
The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.
CVE-2021-32495 1 Radare 1 Radare2 2023-07-13 N/A 9.1 CRITICAL
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service.
CVE-2021-33796 1 Artifex 1 Mujs 2023-07-13 N/A 7.5 HIGH
In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.
CVE-2022-23459 1 Json\+\+ Project 1 Json\+\+ 2023-07-13 N/A 9.8 CRITICAL
Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx use of the Value class may lead to memory corruption via a double free or via a use after free. The value class has a default assignment operator which may be used with pointer types which may point to alterable data where the pointer itself is not updated. This issue exists on the current commit of the jsonxx project. The project itself has been archived and updates are not expected. Users are advised to find a replacement.
CVE-2022-48511 1 Huawei 2 Emui, Harmonyos 2023-07-13 N/A 9.8 CRITICAL
Use After Free (UAF) vulnerability in the audio PCM driver module under special conditions. Successful exploitation of this vulnerability may cause audio features to perform abnormally.
CVE-2022-48512 1 Huawei 2 Emui, Harmonyos 2023-07-13 N/A 9.8 CRITICAL
Use After Free (UAF) vulnerability in the Vdecoderservice service. Successful exploitation of this vulnerability may cause the image decoding feature to perform abnormally.
CVE-2021-46894 1 Huawei 2 Emui, Harmonyos 2023-07-12 N/A 9.8 CRITICAL
Use After Free (UAF) vulnerability in the uinput module.Successful exploitation of this vulnerability may lead to kernel privilege escalation.
CVE-2023-37202 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2023-07-12 N/A 8.8 HIGH
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
CVE-2023-37201 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2023-07-12 N/A 8.8 HIGH
An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
CVE-2023-25002 1 Autodesk 4 3ds Max, Navisworks, Revit and 1 more 2023-07-06 N/A 7.8 HIGH
A maliciously crafted SKP file in Autodesk products is used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2023-25001 1 Autodesk 1 Navisworks 2023-07-06 N/A 7.8 HIGH
A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
CVE-2023-21147 1 Google 1 Android 2023-06-30 N/A 7.8 HIGH
In lwis_i2c_device_disable of lwis_device_i2c.c, there is a possible UAF due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-269661912References: N/A
CVE-2023-21146 1 Google 1 Android 2023-06-30 N/A 6.7 MEDIUM
there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239867994References: N/A
CVE-2022-22630 1 Apple 2 Mac Os X, Macos 2023-06-30 N/A 9.8 CRITICAL
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.6, macOS Monterey 12.3, Security Update 2022-004 Catalina. A remote user may cause an unexpected app termination or arbitrary code execution
CVE-2022-2896 1 Measuresoft 1 Scadapro Server 2023-06-28 N/A 7.8 HIGH
Measuresoft ScadaPro Server (All Versions) allows use after free while processing a specific project file.
CVE-2022-22034 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-06-27 7.2 HIGH 7.8 HIGH
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-29321 1 Adobe 1 Animate 2023-06-27 N/A 7.8 HIGH
Adobe Animate versions 22.0.9 (and earlier) and 23.0.1 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-34795 1 Xlsxio Project 1 Xlsxio 2023-06-27 N/A 7.8 HIGH
xlsxio v0.1.2 to v0.2.34 was discovered to contain a free of uninitialized pointer in the xlsxioread_sheetlist_close() function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted XLSX file.