Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-08-12 CVE-2022-2614 Use After Free vulnerability in multiple products
Use after free in Sign-In Flow in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2022-08-12 CVE-2022-2621 Use After Free vulnerability in multiple products
Use after free in Extensions in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-416
8.8
2022-08-12 CVE-2021-29117 Use After Free vulnerability in Esri Arcreader
A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader 10.8.1 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-416
7.8
2022-08-11 CVE-2022-34263 Use After Free vulnerability in Adobe Illustrator
Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2022-08-09 CVE-2022-34705 Use After Free vulnerability in Microsoft products
Windows Defender Credential Guard Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-416
7.8
2022-08-09 CVE-2022-34707 Use After Free vulnerability in Microsoft products
Windows Kernel Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-416
7.8
2022-08-05 CVE-2022-1158 Use After Free vulnerability in multiple products
A flaw was found in KVM.
local
low complexity
linux fedoraproject redhat CWE-416
7.8
2022-08-05 CVE-2022-1973 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal.
local
low complexity
linux fedoraproject netapp CWE-416
7.1
2022-08-03 CVE-2022-32293 Use After Free vulnerability in multiple products
In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.
network
high complexity
intel debian CWE-416
8.1
2022-07-28 CVE-2022-34568 Use After Free vulnerability in Libsdl Simple Directmedia Layer
SDL v1.2 was discovered to contain a use-after-free via the XFree function at /src/video/x11/SDL_x11yuv.c.
network
low complexity
libsdl CWE-416
7.5