Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-09-07 CVE-2022-30644 Use After Free vulnerability in Adobe Illustrator
Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-09-07 CVE-2021-40790 Use After Free vulnerability in Adobe Premiere PRO
Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-416
5.5
2023-09-07 CVE-2021-43753 Use After Free vulnerability in Adobe Lightroom
Adobe Lightroom versions 4.4 (and earlier) are affected by a use-after-free vulnerability in the processing of parsing TIF files that could result in privilege escalation.
local
low complexity
adobe CWE-416
7.8
2023-09-06 CVE-2021-21088 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
local
low complexity
adobe CWE-416
7.8
2023-09-06 CVE-2021-39859 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-416
5.5
2023-09-06 CVE-2023-3777 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances. We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.
local
low complexity
linux debian canonical CWE-416
7.8
2023-09-06 CVE-2023-4015 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be deactivated but later used. We recommend upgrading past commit 0a771f7b266b02d262900c75f1e175c7fe76fec2.
local
low complexity
linux debian CWE-416
7.8
2023-09-06 CVE-2023-4206 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation. When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.
local
low complexity
linux debian CWE-416
7.8
2023-09-06 CVE-2023-4207 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.
local
low complexity
linux debian CWE-416
7.8
2023-09-06 CVE-2023-4208 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter.
local
low complexity
linux debian CWE-416
7.8