Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-09-26 CVE-2022-3197 Use After Free vulnerability in multiple products
Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-416
8.8
2022-09-26 CVE-2022-3198 Use After Free vulnerability in multiple products
Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-416
8.8
2022-09-26 CVE-2022-3199 Use After Free vulnerability in multiple products
Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2022-09-25 CVE-2022-3297 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0579.
local
low complexity
vim fedoraproject CWE-416
7.8
2022-09-23 CVE-2022-22624 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2022-09-23 CVE-2022-22628 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2022-09-22 CVE-2022-3256 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0530.
local
low complexity
vim fedoraproject debian CWE-416
7.8
2022-09-21 CVE-2022-41222 Use After Free vulnerability in multiple products
mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.
local
high complexity
linux debian netapp canonical CWE-416
7.0
2022-09-21 CVE-2022-41218 Use After Free vulnerability in multiple products
In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.
local
low complexity
linux debian CWE-416
5.5
2022-09-19 CVE-2022-3239 Use After Free vulnerability in Linux Kernel
A flaw use after free in the Linux kernel video4linux driver was found in the way user triggers em28xx_usb_probe() for the Empia 28xx based TV cards.
local
low complexity
linux CWE-416
7.8