Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-02-18 CVE-2022-24365 Use After Free vulnerability in Foxit PDF Editor and PDF Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543.
network
foxit CWE-416
6.8
2022-02-18 CVE-2022-24366 Use After Free vulnerability in Foxit PDF Editor and PDF Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543.
network
foxit CWE-416
6.8
2022-02-18 CVE-2022-24367 Use After Free vulnerability in Foxit PDF Editor and PDF Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543.
network
foxit CWE-416
6.8
2022-02-18 CVE-2022-24368 Use After Free vulnerability in Foxit PDF Editor and PDF Reader
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.1.0.52543.
network
foxit CWE-416
4.3
2022-02-18 CVE-2021-44968 Use After Free vulnerability in Iobit Advanced Systemcare 15
A Use after Free vulnerability exists in IOBit Advanced SystemCare 15 pro via requests sent in sequential order using the IOCTL driver codes, which could let a malicious user execute arbitrary code or a Denial of Service (system crash).
local
low complexity
iobit CWE-416
7.2
2022-02-18 CVE-2022-0646 Use After Free vulnerability in multiple products
A flaw use after free in the Linux kernel Management Component Transport Protocol (MCTP) subsystem was found in the way user triggers cancel_work_sync after the unregister_netdev during removing device.
local
low complexity
linux netapp CWE-416
7.8
2022-02-16 CVE-2021-3760 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux fedoraproject debian netapp CWE-416
7.8
2022-02-16 CVE-2021-22040 Use After Free vulnerability in VMWare products
VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller.
local
low complexity
vmware CWE-416
4.6
2022-02-16 CVE-2022-0559 Use After Free vulnerability in multiple products
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
network
low complexity
radare fedoraproject CWE-416
critical
9.8
2022-02-14 CVE-2022-0581 Use After Free vulnerability in multiple products
Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-416
7.5