Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2021-11-02 CVE-2021-37983 Use After Free vulnerability in multiple products
Use after free in Dev Tools in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
6.8
2021-11-02 CVE-2021-37985 Use After Free vulnerability in multiple products
Use after free in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who had convinced a user to allow for connection to debugger to potentially exploit heap corruption via a crafted HTML page.
6.8
2021-11-02 CVE-2021-37987 Use After Free vulnerability in multiple products
Use after free in Network APIs in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
6.8
2021-11-02 CVE-2021-37988 Use After Free vulnerability in multiple products
Use after free in Profiles in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who convinced a user to engage in specific gestures to potentially exploit heap corruption via a crafted HTML page.
6.8
2021-11-02 CVE-2021-37993 Use After Free vulnerability in multiple products
Use after free in PDF Accessibility in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
6.8
2021-11-02 CVE-2021-37977 Use After Free vulnerability in multiple products
Use after free in Garbage Collection in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2021-10-28 CVE-2021-30809 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
6.8
2021-10-28 CVE-2021-22463 Use After Free vulnerability in Huawei Harmonyos 2.0
A component of the HarmonyOS has a Use After Free vulnerability .
local
low complexity
huawei CWE-416
2.1
2021-10-28 CVE-2021-22466 Use After Free vulnerability in Huawei Harmonyos 2.0
A component of the HarmonyOS has a Use After Free vulnerability.
local
low complexity
huawei CWE-416
2.1
2021-10-28 CVE-2021-43057 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.14.8.
local
low complexity
linux netapp CWE-416
7.8