Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-11-15 CVE-2023-6112 Use After Free vulnerability in multiple products
Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-11-14 CVE-2023-20519 Use After Free vulnerability in AMD Genoapi Firmware and Milanpi Firmware
A Use-After-Free vulnerability in the management of an SNP guest context page may allow a malicious hypervisor to masquerade as the guest's migration agent resulting in a potential loss of guest integrity.
local
low complexity
amd CWE-416
3.3
2023-11-14 CVE-2023-26589 Use After Free vulnerability in Intel Aptio V Uefi Firmware Integrator Tools 5.27.03.0003/5.27.06.0017
Use after free in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allowed an authenticated user to potentially enable denial of service via local access.
local
low complexity
intel CWE-416
5.5
2023-11-14 CVE-2023-36041 Use After Free vulnerability in Microsoft products
Microsoft Excel Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-416
7.8
2023-11-14 CVE-2023-6111 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a catchall set element many times. We recommend upgrading past commit 93995bf4af2c5a99e2a87f0cd5ce547d31eb7630.
local
low complexity
linux CWE-416
7.8
2023-11-11 CVE-2023-46850 Use After Free vulnerability in multiple products
Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.
network
low complexity
openvpn debian fedoraproject CWE-416
critical
9.8
2023-11-09 CVE-2023-39198 Use After Free vulnerability in multiple products
A race condition was found in the QXL driver in the Linux kernel.
local
high complexity
linux fedoraproject redhat CWE-416
6.4
2023-11-09 CVE-2023-6039 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in lan78xx_disconnect in drivers/net/usb/lan78xx.c in the network sub-component, net/usb/lan78xx in the Linux Kernel.
local
low complexity
linux CWE-416
5.5
2023-11-08 CVE-2023-4891 Use After Free vulnerability in Lenovo View Driver
A potential use-after-free vulnerability was reported in the Lenovo View driver that could result in denial of service.
local
low complexity
lenovo CWE-416
5.5
2023-11-08 CVE-2023-46362 Use After Free vulnerability in Jbig2Enc Project Jbig2Enc 0.28
jbig2enc v0.28 was discovered to contain a heap-use-after-free via jbig2enc_auto_threshold_using_hash in src/jbig2enc.cc.
local
low complexity
jbig2enc-project CWE-416
5.5