Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-11-29 CVE-2023-6351 Use After Free vulnerability in multiple products
Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-11-27 CVE-2023-42364 Use After Free vulnerability in Busybox 1.36.1
A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function.
local
low complexity
busybox CWE-416
5.5
2023-11-27 CVE-2023-42365 Use After Free vulnerability in Busybox 1.36.1
A use-after-free vulnerability was discovered in BusyBox v.1.36.1 via a crafted awk pattern in the awk.c copyvar function.
local
low complexity
busybox CWE-416
5.5
2023-11-27 CVE-2023-42363 Use After Free vulnerability in Busybox 1.36.1
A use-after-free vulnerability was discovered in xasprintf function in xfuncs_printf.c:344 in BusyBox v.1.36.1.
local
low complexity
busybox CWE-416
5.5
2023-11-27 CVE-2023-32616 Use After Free vulnerability in Foxitsoftware Foxit Reader 12.1.2.15356
A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles 3D annotations.
network
low complexity
foxitsoftware CWE-416
8.8
2023-11-27 CVE-2023-38573 Use After Free vulnerability in Foxitsoftware Foxit Reader 12.1.2.15356
A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles a signature field.
network
low complexity
foxitsoftware CWE-416
8.8
2023-11-22 CVE-2023-48706 Use After Free vulnerability in VIM
Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability.
local
high complexity
vim CWE-416
4.7
2023-11-21 CVE-2023-6205 Use After Free vulnerability in multiple products
It was possible to cause the use of a MessagePort after it had already been freed, which could potentially have led to an exploitable crash.
network
low complexity
mozilla debian CWE-416
6.5
2023-11-21 CVE-2023-6207 Use After Free vulnerability in multiple products
Ownership mismanagement led to a use-after-free in ReadableByteStreams This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
network
low complexity
mozilla debian CWE-416
8.8
2023-11-19 CVE-2023-5341 Use After Free vulnerability in multiple products
A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.
local
low complexity
imagemagick fedoraproject CWE-416
5.5