Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-07-11 CVE-2023-3269 Use After Free vulnerability in multiple products
A vulnerability exists in the memory management subsystem of the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-416
7.8
2023-07-10 CVE-2023-1902 Use After Free vulnerability in Zephyrproject Zephyr
The bluetooth HCI host layer logic not clearing a global reference to a state pointer after handling connection events may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host layer.
low complexity
zephyrproject CWE-416
8.0
2023-07-07 CVE-2021-32495 Use After Free vulnerability in Radare Radare2 5.3.0
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function.
network
low complexity
radare CWE-416
critical
9.1
2023-07-07 CVE-2021-33796 Use After Free vulnerability in Artifex Mujs
In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.
network
low complexity
artifex CWE-416
7.5
2023-07-06 CVE-2023-29824 Use After Free vulnerability in Scipy
A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0.
network
low complexity
scipy CWE-416
critical
9.8
2023-07-06 CVE-2023-37454 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.4.2.
local
low complexity
linux CWE-416
5.5
2023-07-06 CVE-2021-46894 Use After Free vulnerability in Huawei Emui and Harmonyos
Use After Free (UAF) vulnerability in the uinput module.Successful exploitation of this vulnerability may lead to kernel privilege escalation.
network
low complexity
huawei CWE-416
critical
9.8
2023-07-06 CVE-2022-48511 Use After Free vulnerability in Huawei Emui and Harmonyos
Use After Free (UAF) vulnerability in the audio PCM driver module under special conditions.
network
low complexity
huawei CWE-416
critical
9.8
2023-07-06 CVE-2022-48512 Use After Free vulnerability in Huawei Emui and Harmonyos
Use After Free (UAF) vulnerability in the Vdecoderservice service.
network
low complexity
huawei CWE-416
critical
9.8
2023-07-05 CVE-2023-31248 Use After Free vulnerability in multiple products
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace
local
low complexity
linux fedoraproject debian canonical CWE-416
7.8