Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2022-25822 Use After Free vulnerability in Google Android 10.0/11.0/12.0
An use after free vulnerability in sdp driver prior to SMR Mar-2022 Release 1 allows kernel crash.
local
low complexity
google CWE-416
4.9
2022-03-10 CVE-2022-24960 Use After Free vulnerability in Pdftron 9.2.0
A use after free vulnerability was discovered in PDFTron SDK version 9.2.0.
network
pdftron CWE-416
4.3
2022-03-05 CVE-2022-0849 Use After Free vulnerability in Radare Radare2
Use After Free in r_reg_get_name_idx in GitHub repository radareorg/radare2 prior to 5.6.6.
network
radare CWE-416
4.3
2022-03-02 CVE-2021-3715 Use After Free vulnerability in Linux Kernel
A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition.
local
low complexity
linux CWE-416
7.8
2022-03-02 CVE-2021-3738 Use After Free vulnerability in Samba
In DCE/RPC it is possible to share the handles (cookies for resource state) between multiple connections via a mechanism called 'association groups'.
network
low complexity
samba CWE-416
8.8
2022-02-27 CVE-2021-21708 Use After Free vulnerability in PHP
In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE.
network
low complexity
php CWE-416
critical
9.8
2022-02-26 CVE-2022-23308 Use After Free vulnerability in multiple products
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.
7.5
2022-02-25 CVE-2021-22478 Use After Free vulnerability in Huawei Harmonyos
The interface of a certain HarmonyOS module has a UAF vulnerability.
local
low complexity
huawei CWE-416
2.1
2022-02-25 CVE-2022-0615 Use After Free vulnerability in Eset Endpoint Antivirus and Server Security
Use-after-free in eset_rtp kernel module used in ESET products for Linux allows potential attacker to trigger denial-of-service condition on the system.
network
low complexity
eset CWE-416
7.8
2022-02-24 CVE-2021-3700 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in usbredir in versions prior to 0.11.0 in the usbredirparser_serialize() in usbredirparser/usbredirparser.c.
4.4