Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-09-20 CVE-2023-41375 Use After Free vulnerability in Jtekt Kostac PLC 1.6.11.0/1.6.9.0
Use after free vulnerability exists in Kostac PLC Programming Software Version 1.6.11.0.
local
low complexity
jtekt CWE-416
7.8
2023-09-18 CVE-2023-4806 Use After Free vulnerability in multiple products
A flaw was found in glibc.
network
high complexity
gnu redhat fedoraproject CWE-416
5.9
2023-09-13 CVE-2023-2680 Use After Free vulnerability in multiple products
This CVE exists because of an incomplete fix for CVE-2021-3750.
local
low complexity
qemu redhat CWE-416
8.2
2023-09-12 CVE-2023-4813 Use After Free vulnerability in multiple products
A flaw was found in glibc.
network
high complexity
gnu redhat fedoraproject netapp CWE-416
5.9
2023-09-12 CVE-2023-4921 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.
local
low complexity
linux debian CWE-416
7.8
2023-09-12 CVE-2023-36802 Use After Free vulnerability in Microsoft products
Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-416
7.8
2023-09-12 CVE-2023-38075 Use After Free vulnerability in Siemens products
A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004).
local
low complexity
siemens CWE-416
7.8
2023-09-11 CVE-2023-35658 Use After Free vulnerability in Google Android
In gatt_process_prep_write_rsp of gatt_cl.cc, there is a possible privilege escalation due to a use after free.
low complexity
google CWE-416
8.8
2023-09-11 CVE-2023-35666 Use After Free vulnerability in Google Android
In bta_av_rc_msg of bta_av_act.cc, there is a possible use after free due to a logic error in the code.
local
low complexity
google CWE-416
7.8
2023-09-11 CVE-2023-35687 Use After Free vulnerability in Google Android
In MtpPropertyValue of MtpProperty.h, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.8