Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-7152 Use After Free vulnerability in Micropython 1.21.0/1.22.0
A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview.
network
low complexity
micropython CWE-416
critical
9.8
2023-12-19 CVE-2023-6859 Use After Free vulnerability in multiple products
A use-after-free condition affected TLS socket creation when under memory pressure.
network
low complexity
mozilla debian CWE-416
8.8
2023-12-19 CVE-2023-6862 Use After Free vulnerability in multiple products
A use-after-free was identified in the `nsDNSService::Init`.
network
low complexity
mozilla debian CWE-416
8.8
2023-12-19 CVE-2023-6932 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.
local
high complexity
linux CWE-416
7.0
2023-12-18 CVE-2023-6817 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.
local
low complexity
linux CWE-416
7.8
2023-12-14 CVE-2023-6703 Use After Free vulnerability in Google Chrome
Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2023-12-14 CVE-2023-6704 Use After Free vulnerability in Google Chrome
Use after free in libavif in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted image file.
network
low complexity
google CWE-416
8.8
2023-12-14 CVE-2023-6705 Use After Free vulnerability in Google Chrome
Use after free in WebRTC in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2023-12-14 CVE-2023-6706 Use After Free vulnerability in Google Chrome
Use after free in FedCM in Google Chrome prior to 120.0.6099.109 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2023-12-14 CVE-2023-6707 Use After Free vulnerability in Google Chrome
Use after free in CSS in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8