Vulnerabilities (CVE)

Filtered by CWE-416
Total 4955 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0225 2 Fedoraproject, Google 2 Fedora, Chrome 2025-06-18 N/A 8.8 HIGH
Use after free in WebGPU in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2024-0224 2 Fedoraproject, Google 2 Fedora, Chrome 2025-06-18 N/A 8.8 HIGH
Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-49554 1 Yasm Project 1 Yasm 2025-06-18 N/A 5.5 MEDIUM
Use After Free vulnerability in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the do_directive function in the modules/preprocs/nasm/nasm-pp.c component.
CVE-2025-6119 1 Assimp 1 Assimp 2025-06-17 N/A 5.3 MEDIUM
A vulnerability classified as critical has been found in Open Asset Import Library Assimp up to 5.4.3. Affected is the function Assimp::BVHLoader::ReadNodeChannels in the library assimp/code/AssetLib/BVH/BVHLoader.cpp. The manipulation of the argument pNode leads to use after free. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The project decided to collect all Fuzzer bugs in a main-issue to address them in the future.
CVE-2025-43589 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2025-06-16 N/A 7.8 HIGH
InDesign Desktop versions ID20.2, ID19.5.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-47106 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2025-06-16 N/A 5.5 MEDIUM
InDesign Desktop versions ID20.2, ID19.5.3 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2025-5958 1 Google 1 Chrome 2025-06-16 N/A N/A
Use after free in Media in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-52115 1 Huawei 1 Harmonyos 2025-06-13 N/A 7.5 HIGH
The iaware module has a Use-After-Free (UAF) vulnerability. Successful exploitation of this vulnerability may affect the system functions.
CVE-2024-24263 1 Chendotjs 1 Lotos Webserver 2025-06-12 N/A 7.5 HIGH
Lotos WebServer v0.1.1 was discovered to contain a Use-After-Free (UAF) vulnerability via the response_append_status_line function at /lotos/src/response.c.
CVE-2024-24262 1 Ireader 1 Media-server 2025-06-06 N/A 7.5 HIGH
media-server v1.0.0 was discovered to contain a Use-After-Free (UAF) vulnerability via the sip_uac_stop_timer function at /uac/sip-uac-transaction.c.
CVE-2024-24266 1 Gpac 1 Gpac 2025-06-05 N/A 7.5 HIGH
gpac v2.2.1 was discovered to contain a Use-After-Free (UAF) vulnerability via the dasher_configure_pid function at /src/filters/dasher.c.
CVE-2023-6347 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2025-06-05 N/A 8.8 HIGH
Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2025-5068 1 Google 1 Chrome 2025-06-05 N/A N/A
Use after free in Blink in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2025-27038 1 Qualcomm 88 Ar8031, Ar8031 Firmware, Csra6620 and 85 more 2025-06-04 N/A 7.5 HIGH
Memory corruption while rendering graphics using Adreno GPU drivers in Chrome.
CVE-2022-34707 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-06-04 N/A N/A
Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-34705 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2025-06-04 N/A N/A
Windows Defender Credential Guard Elevation of Privilege Vulnerability
CVE-2024-26739 1 Linux 1 Linux Kernel 2025-06-04 N/A 7.8 HIGH
In the Linux kernel, the following vulnerability has been resolved: net/sched: act_mirred: don't override retval if we already lost the skb If we're redirecting the skb, and haven't called tcf_mirred_forward(), yet, we need to tell the core to drop the skb by setting the retcode to SHOT. If we have called tcf_mirred_forward(), however, the skb is out of our hands and returning SHOT will lead to UaF. Move the retval override to the error path which actually need it.
CVE-2024-1077 2 Fedoraproject, Google 2 Fedora, Chrome 2025-06-03 N/A 8.8 HIGH
Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)
CVE-2024-53015 2025-06-03 N/A 6.6 MEDIUM
Memory corruption while processing IOCTL command to handle buffers associated with a session.
CVE-2025-27031 2025-06-03 N/A 7.8 HIGH
memory corruption while processing IOCTL commands, when the buffer in write loopback mode is accessed after being freed.