Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-09-01 CVE-2022-36449 Use After Free vulnerability in ARM Bifrost, Midgard and Valhall
An issue was discovered in the Arm Mali GPU Kernel Driver.
network
low complexity
arm CWE-416
6.5
2022-08-31 CVE-2022-2896 Use After Free vulnerability in Measuresoft Scadapro Server
Measuresoft ScadaPro Server (All Versions) allows use after free while processing a specific project file.
local
low complexity
measuresoft CWE-416
7.8
2022-08-31 CVE-2022-1976 Use After Free vulnerability in Linux Kernel
A flaw was found in the Linux kernel’s implementation of IO-URING.
local
low complexity
linux CWE-416
7.8
2022-08-30 CVE-2022-3037 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0322.
local
low complexity
vim fedoraproject CWE-416
7.8
2022-08-29 CVE-2022-0934 Use After Free vulnerability in multiple products
A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq.
network
low complexity
thekelleys redhat CWE-416
7.5
2022-08-29 CVE-2022-1043 Use After Free vulnerability in Linux Kernel
A flaw was found in the Linux kernel’s io_uring implementation.
local
low complexity
linux CWE-416
8.8
2022-08-29 CVE-2022-1184 Use After Free vulnerability in multiple products
A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component.
local
low complexity
linux redhat debian canonical CWE-416
5.5
2022-08-29 CVE-2022-1199 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel.
network
low complexity
linux redhat netapp CWE-416
7.5
2022-08-29 CVE-2021-41780 Use After Free vulnerability in Foxit PDF Editor, PDF Reader and Phantompdf
Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.
local
low complexity
foxit CWE-416
7.8
2022-08-28 CVE-2022-3016 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0286.
local
low complexity
vim fedoraproject CWE-416
7.8