Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-01-13 CVE-2021-34933 Use After Free vulnerability in Bentley View and Microstation
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75.
network
bentley CWE-416
6.8
2022-01-13 CVE-2021-34936 Use After Free vulnerability in Bentley View and Microstation
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75.
network
bentley CWE-416
6.8
2022-01-13 CVE-2021-34937 Use After Free vulnerability in Bentley View and Microstation
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75.
network
bentley CWE-416
6.8
2022-01-13 CVE-2021-34939 Use After Free vulnerability in Bentley View and Microstation
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75.
network
bentley CWE-416
6.8
2022-01-13 CVE-2021-45054 Use After Free vulnerability in Adobe Incopy 15.1.3/16.0/16.4
Adobe InCopy version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory.
network
adobe CWE-416
4.3
2022-01-13 CVE-2021-45059 Use After Free vulnerability in Adobe Indesign
Adobe InDesign version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory.
network
adobe CWE-416
4.3
2022-01-13 CVE-2021-30313 Use After Free vulnerability in Qualcomm products
Use after free condition can occur in wired connectivity due to a race condition while creating and deleting folders in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
4.4
2022-01-12 CVE-2021-40566 Use After Free vulnerability in Gpac
A Segmentation fault casued by heap use after free vulnerability exists in Gpac through 1.0.1 via the mpgviddmx_process function in reframe_mpgvid.c when using mp4box, which causes a denial of service.
local
low complexity
gpac CWE-416
5.5
2022-01-10 CVE-2021-36408 Use After Free vulnerability in multiple products
An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265.
local
low complexity
struktur debian CWE-416
5.5
2022-01-10 CVE-2022-0156 Use After Free vulnerability in multiple products
vim is vulnerable to Use After Free
local
low complexity
vim fedoraproject apple CWE-416
5.5