Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2021-11-18 CVE-2021-0667 Use After Free vulnerability in Google Android 10.0/11.0
In apusys, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
4.6
2021-11-18 CVE-2021-0669 Use After Free vulnerability in Google Android 10.0/11.0
In apusys, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2021-11-18 CVE-2021-0670 Use After Free vulnerability in Google Android 10.0/11.0
In apusys, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.2
2021-11-17 CVE-2021-33480 Use After Free vulnerability in Optical Character Recognition Project Optical Character Recognition
An use-after-free vulnerability was discovered in gocr through 0.53-20200802 in context_correction() in pgm2asc.c.
5.5
2021-11-16 CVE-2021-42721 Use After Free vulnerability in Adobe Media Encoder
Acrobat Bridge versions 11.1.1 and earlier are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2021-11-15 CVE-2021-42378 Use After Free vulnerability in multiple products
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function
network
low complexity
busybox fedoraproject CWE-416
7.2
2021-11-15 CVE-2021-42379 Use After Free vulnerability in multiple products
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function
network
low complexity
busybox fedoraproject CWE-416
7.2
2021-11-15 CVE-2021-42380 Use After Free vulnerability in multiple products
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function
network
low complexity
busybox fedoraproject CWE-416
7.2
2021-11-15 CVE-2021-42381 Use After Free vulnerability in multiple products
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function
network
low complexity
busybox fedoraproject CWE-416
7.2
2021-11-15 CVE-2021-42382 Use After Free vulnerability in multiple products
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function
network
low complexity
busybox fedoraproject CWE-416
7.2