Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2021-08-10 CVE-2021-37179 Use After Free vulnerability in Siemens Solid Edge Se2021 Firmware
A vulnerability has been identified in Solid Edge SE2021 (All Versions < SE2021MP7).
network
siemens CWE-416
6.8
2021-08-08 CVE-2021-38204 Use After Free vulnerability in multiple products
drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.
local
low complexity
linux debian CWE-416
4.6
2021-08-08 CVE-2020-36464 Use After Free vulnerability in Heapless Project Heapless
An issue was discovered in the heapless crate before 0.6.1 for Rust.
network
low complexity
heapless-project CWE-416
5.0
2021-08-05 CVE-2021-21831 Use After Free vulnerability in Foxit PDF Reader 10.1.3.37598
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598.
network
foxit CWE-416
6.8
2021-08-05 CVE-2021-21870 Use After Free vulnerability in Foxit PDF Reader 10.1.4.37651
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.4.37651.
network
foxit CWE-416
6.8
2021-08-05 CVE-2021-21893 Use After Free vulnerability in Foxit PDF Reader 11.0.0.49893
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.0.0.49893.
network
foxit CWE-416
6.8
2021-08-05 CVE-2021-25443 Use After Free vulnerability in Google Android
A use after free vulnerability in conn_gadget driver prior to SMR AUG-2021 Release 1 allows malicious action by an attacker.
local
low complexity
google CWE-416
4.6
2021-08-05 CVE-2021-29970 Use After Free vulnerability in Mozilla Firefox
A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash.
network
low complexity
mozilla CWE-416
8.8
2021-08-05 CVE-2021-29972 Use After Free vulnerability in Mozilla Firefox
A use-after-free vulnerability was found via testing, and traced to an out-of-date Cairo library.
network
mozilla CWE-416
6.8
2021-08-04 CVE-2021-34831 Use After Free vulnerability in multiple products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.4.37651.
6.8