Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-09-06 CVE-2023-4244 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability. We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.
local
high complexity
linux debian CWE-416
7.0
2023-09-06 CVE-2023-4622 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue.
local
high complexity
linux debian CWE-416
7.0
2023-09-06 CVE-2023-4623 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e.
local
low complexity
linux debian CWE-416
7.8
2023-09-06 CVE-2023-3472 Use After Free vulnerability in Panasonic KW Watcher
Use after free vulnerability in Panasonic KW Watcher versions 1.00 through 2.82 may allow attackers to execute arbitrary code.
local
low complexity
panasonic CWE-416
7.8
2023-09-05 CVE-2023-4763 Use After Free vulnerability in multiple products
Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-416
8.8
2023-09-05 CVE-2023-33021 Use After Free vulnerability in Qualcomm products
Memory corruption in Graphics while processing user packets for command submission.
local
low complexity
qualcomm CWE-416
7.8
2023-09-04 CVE-2023-4733 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.1840.
local
low complexity
vim fedoraproject apple CWE-416
7.8
2023-09-04 CVE-2023-4750 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.1857.
local
low complexity
vim fedoraproject apple CWE-416
7.8
2023-09-04 CVE-2023-4752 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.1858.
local
low complexity
vim fedoraproject debian apple CWE-416
7.8
2023-09-04 CVE-2023-4755 Use After Free vulnerability in Gpac
Use After Free in GitHub repository gpac/gpac prior to 2.3-DEV.
local
low complexity
gpac CWE-416
5.5