Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2021-11-15 CVE-2021-42383 Use After Free vulnerability in multiple products
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function
network
low complexity
busybox fedoraproject CWE-416
7.2
2021-11-15 CVE-2021-42384 Use After Free vulnerability in multiple products
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function
network
low complexity
busybox fedoraproject CWE-416
7.2
2021-11-15 CVE-2021-42385 Use After Free vulnerability in multiple products
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function
network
low complexity
busybox fedoraproject CWE-416
7.2
2021-11-15 CVE-2021-42386 Use After Free vulnerability in multiple products
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function
network
low complexity
busybox fedoraproject CWE-416
7.2
2021-11-15 CVE-2020-12901 Use After Free vulnerability in AMD Radeon Software
Arbitrary Free After Use in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or information disclosure.
local
low complexity
amd CWE-416
2.1
2021-11-15 CVE-2021-42706 Use After Free vulnerability in Advantech Webaccess HMI Designer 2.1.7.32
This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI Designer
local
low complexity
advantech CWE-416
4.6
2021-11-14 CVE-2021-43274 Use After Free vulnerability in Opendesign Drawings Software Development KIT 2021.11/2021.12
A Use After Free Vulnerability exists in the Open Design Alliance Drawings SDK before 2022.11.
6.8
2021-11-14 CVE-2021-43275 Use After Free vulnerability in Opendesign Drawings Software Development KIT 2021.11/2021.12
A Use After Free vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.8.
6.8
2021-11-12 CVE-2021-30263 Use After Free vulnerability in Qualcomm products
Possible race condition can occur due to lack of synchronization mechanism when On-Device Logging node open twice concurrently in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
4.4
2021-11-12 CVE-2021-30264 Use After Free vulnerability in Qualcomm products
Possible use after free due improper validation of reference from call back to internal store table in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-416
4.6