Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-01-06 CVE-2021-46141 Use After Free vulnerability in multiple products
An issue was discovered in uriparser before 0.9.6.
5.5
2022-01-06 CVE-2021-46142 Use After Free vulnerability in multiple products
An issue was discovered in uriparser before 0.9.6.
5.5
2022-01-05 CVE-2021-41043 Use After Free vulnerability in Tcpdump Tcpslice
Use after free in tcpslice triggers AddressSanitizer, no other confirmed impact.
network
tcpdump CWE-416
4.3
2022-01-03 CVE-2021-30262 Use After Free vulnerability in Qualcomm products
Improper validation of a socket state when socket events are being sent to clients can lead to invalid access of memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-416
7.8
2022-01-03 CVE-2021-30337 Use After Free vulnerability in Qualcomm products
Possible use after free when process shell memory is freed using IOCTL call and process initialization is in progress in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-416
7.2
2022-01-01 CVE-2021-45944 Use After Free vulnerability in multiple products
Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).
local
low complexity
artifex debian CWE-416
5.5
2021-12-31 CVE-2021-4192 Use After Free vulnerability in multiple products
vim is vulnerable to Use After Free
local
low complexity
vim fedoraproject debian apple CWE-416
7.8
2021-12-29 CVE-2021-4187 Use After Free vulnerability in multiple products
vim is vulnerable to Use After Free
local
low complexity
vim fedoraproject apple CWE-416
7.8
2021-12-27 CVE-2021-4173 Use After Free vulnerability in multiple products
vim is vulnerable to Use After Free
local
low complexity
vim fedoraproject apple CWE-416
7.8
2021-12-27 CVE-2018-25027 Use After Free vulnerability in Libpulse-Binding Project Libpulse-Binding 1.0.5/1.1.0/1.2.0
An issue was discovered in the libpulse-binding crate before 1.2.1 for Rust.
network
low complexity
libpulse-binding-project CWE-416
5.0