Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-06-02 CVE-2022-29692 Use After Free vulnerability in Unicorn-Engine Unicorn Engine 1.0.3
Unicorn Engine v1.0.3 was discovered to contain a use-after-free vulnerability via the hook function.
6.8
2022-05-31 CVE-2022-1934 Use After Free vulnerability in Mruby
Use After Free in GitHub repository mruby/mruby prior to 3.2.
local
low complexity
mruby CWE-416
4.6
2022-05-27 CVE-2022-1898 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject debian apple CWE-416
7.8
2022-05-26 CVE-2022-26757 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2022-05-26 CVE-2022-26702 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2022-05-26 CVE-2022-1882 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called.
local
low complexity
linux netapp CWE-416
7.8
2022-05-24 CVE-2021-42612 Use After Free vulnerability in multiple products
A use after free in cleanup_index in index.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have other unspecified impact via a crafted text document.
local
low complexity
halibut-project fedoraproject CWE-416
7.8
2022-05-24 CVE-2021-42614 Use After Free vulnerability in multiple products
A use after free in info_width_internal in bk_info.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have unspecified other impact via a crafted text document.
local
low complexity
halibut-project fedoraproject CWE-416
7.8
2022-05-19 CVE-2022-1796 Use After Free vulnerability in VIM
Use After Free in GitHub repository vim/vim prior to 8.2.4979.
local
low complexity
vim CWE-416
7.8
2022-05-19 CVE-2022-28349 Use After Free vulnerability in ARM products
Arm Mali GPU Kernel Driver has a use-after-free: Midgard r28p0 through r29p0 before r30p0, Bifrost r17p0 through r23p0 before r24p0, and Valhall r19p0 through r23p0 before r24p0.
network
low complexity
arm CWE-416
critical
10.0