Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-07-05 CVE-2023-37209 Use After Free vulnerability in Mozilla Firefox
A use-after-free condition existed in `NotifyOnHistoryReload` where a `LoadingSessionHistoryEntry` object was freed and a reference to that object remained.
network
low complexity
mozilla CWE-416
8.8
2023-07-05 CVE-2023-37201 Use After Free vulnerability in multiple products
An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS.
network
low complexity
mozilla debian CWE-416
8.8
2023-07-05 CVE-2023-37202 Use After Free vulnerability in multiple products
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free.
network
low complexity
mozilla debian CWE-416
8.8
2023-07-04 CVE-2023-21672 Use After Free vulnerability in Qualcomm products
Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions.
local
low complexity
qualcomm CWE-416
7.8
2023-06-28 CVE-2023-3390 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability.
local
low complexity
linux netapp CWE-416
7.8
2023-06-28 CVE-2023-3439 Use After Free vulnerability in Linux Kernel
A flaw was found in the MCTP protocol in the Linux kernel.
local
high complexity
linux CWE-416
4.7
2023-06-28 CVE-2023-3389 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).
local
low complexity
linux canonical debian CWE-416
7.8
2023-06-28 CVE-2023-21146 Use After Free vulnerability in Google Android
there is a possible way to corrupt memory due to a use after free.
local
low complexity
google CWE-416
6.7
2023-06-28 CVE-2023-21147 Use After Free vulnerability in Google Android
In lwis_i2c_device_disable of lwis_device_i2c.c, there is a possible UAF due to a logic error in the code.
local
low complexity
google CWE-416
7.8
2023-06-27 CVE-2023-25001 Use After Free vulnerability in Autodesk Navisworks 2022/2023
A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability.
local
low complexity
autodesk CWE-416
7.8