Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-41995 Use After Free vulnerability in Apple Ipados
A use-after-free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2023-09-27 CVE-2023-5171 Use After Free vulnerability in multiple products
During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash.
network
low complexity
mozilla debian fedoraproject CWE-416
6.5
2023-09-27 CVE-2023-5172 Use After Free vulnerability in Mozilla Firefox
A hashtable in the Ion Engine could have been mutated while there was a live interior reference, leading to a potential use-after-free and exploitable crash.
network
low complexity
mozilla CWE-416
critical
9.8
2023-09-27 CVE-2023-5174 Use After Free vulnerability in Mozilla Firefox
If Windows failed to duplicate a handle during process creation, the sandbox code may have inadvertently freed a pointer twice, resulting in a use-after-free and a potentially exploitable crash. *This bug only affects Firefox on Windows when run in non-standard configurations (such as using `runas`).
network
low complexity
mozilla CWE-416
critical
9.8
2023-09-27 CVE-2023-5175 Use After Free vulnerability in Mozilla Firefox
During process shutdown, it was possible that an `ImageBitmap` was created that would later be used after being freed from a different codepath, leading to a potentially exploitable crash.
network
low complexity
mozilla CWE-416
critical
9.8
2023-09-27 CVE-2023-5197 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.
local
low complexity
linux CWE-416
6.6
2023-09-27 CVE-2023-32541 Use After Free vulnerability in Hancom Office 2020 11.0.0.7520
A use-after-free vulnerability exists in the footerr functionality of Hancom Office 2020 HWord 11.0.0.7520.
local
low complexity
hancom CWE-416
7.8
2023-09-27 CVE-2023-39434 Use After Free vulnerability in Apple products
A use-after-free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2023-09-25 CVE-2023-39453 Use After Free vulnerability in Accusoft Imagegear 20.1
A use-after-free vulnerability exists in the tif_parse_sub_IFD functionality of Accusoft ImageGear 20.1.
network
low complexity
accusoft CWE-416
critical
9.8
2023-09-21 CVE-2023-42482 Use After Free vulnerability in Samsung Exynos 2200 Firmware
Samsung Mobile Processor Exynos 2200 allows a GPU Use After Free.
network
low complexity
samsung CWE-416
7.5