Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2021-11-23 CVE-2021-38002 Use After Free vulnerability in multiple products
Use after free in Web Transport in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
critical
9.6
2021-11-22 CVE-2021-43582 Use After Free vulnerability in Opendesign Drawings SDK 2019/2021.11/2021.12
A Use-After-Free Remote Vulnerability exists when reading a DWG file using Open Design Alliance Drawings SDK before 2022.11.
6.8
2021-11-19 CVE-2021-21900 Use After Free vulnerability in multiple products
A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580.
network
low complexity
librecad debian fedoraproject CWE-416
8.8
2021-11-19 CVE-2021-3962 Use After Free vulnerability in Imagemagick 7.1.014
A flaw was found in ImageMagick where it did not properly sanitize certain input before using it to invoke convert processes.
6.8
2021-11-19 CVE-2021-3974 Use After Free vulnerability in multiple products
vim is vulnerable to Use After Free
local
low complexity
vim fedoraproject debian CWE-416
7.8
2021-11-18 CVE-2021-37322 Use After Free vulnerability in GNU Binutils
GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.
network
gnu CWE-416
6.8
2021-11-18 CVE-2021-42269 Use After Free vulnerability in Adobe Animate
Adobe Animate version 21.0.9 (and earlier) are affected by a use-after-free vulnerability in the processing of a malformed FLA file that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2021-11-18 CVE-2021-0629 Use After Free vulnerability in Google Android 10.0/11.0
In mdlactl driver, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2021-11-18 CVE-2021-0656 Use After Free vulnerability in Google Android 10.0/11.0
In edma driver, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
4.6
2021-11-18 CVE-2021-0664 Use After Free vulnerability in Google Android 10.0/11.0
In ccu, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
4.6