Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2025-02-18 CVE-2025-0622 A flaw was found in command/gpg.
local
high complexity
CWE-416
6.4
2025-02-12 CVE-2024-57951 Use After Free vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: hrtimers: Handle CPU state correctly on hotplug Consider a scenario where a CPU transitions from CPUHP_ONLINE to halfway through a CPU hotunplug down to CPUHP_HRTIMERS_PREPARE, and then back to CPUHP_ONLINE: Since hrtimers_prepare_cpu() does not run, cpu_base.hres_active remains set to 1 throughout.
local
low complexity
linux CWE-416
7.8
2025-02-11 CVE-2024-12548 Use After Free vulnerability in Tungstenautomation Power PDF
Tungsten Automation Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability.
local
low complexity
tungstenautomation CWE-416
3.3
2025-02-11 CVE-2025-0899 Use After Free vulnerability in Pdf-Xchange Editor
PDF-XChange Editor AcroForm Use-After-Free Remote Code Execution Vulnerability.
network
low complexity
pdf-xchange CWE-416
8.8
2025-02-11 CVE-2025-21159 Illustrator versions 29.1, 28.7.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
CWE-416
7.8
2025-02-11 CVE-2025-21367 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
local
low complexity
CWE-416
7.8
2025-02-11 CVE-2025-21392 Microsoft Office Remote Code Execution Vulnerability
local
low complexity
CWE-416
7.8
2025-02-07 CVE-2025-0304 Use After Free vulnerability in Openatom Openharmony 4.1.0/4.1.1
in OpenHarmony v4.1.2 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through use after free.
local
low complexity
openatom CWE-416
7.8
2025-02-04 CVE-2025-1009 Use After Free vulnerability in Mozilla Firefox
An attacker could have caused a use-after-free via crafted XSLT data, leading to a potentially exploitable crash.
network
low complexity
mozilla CWE-416
critical
9.8
2025-02-04 CVE-2025-1010 Use After Free vulnerability in Mozilla Firefox
An attacker could have caused a use-after-free via the Custom Highlight API, leading to a potentially exploitable crash.
network
low complexity
mozilla CWE-416
8.8