Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-06-16 CVE-2023-35784 Use After Free vulnerability in Openbsd Libressl and Openbsd
A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004, and in LibreSSL before 3.6.3 and 3.7.x before 3.7.3.
network
low complexity
openbsd CWE-416
critical
9.8
2023-06-16 CVE-2023-34795 Use After Free vulnerability in Xlsxio Project Xlsxio
xlsxio v0.1.2 to v0.2.34 was discovered to contain a free of uninitialized pointer in the xlsxioread_sheetlist_close() function.
local
low complexity
xlsxio-project CWE-416
7.8
2023-06-15 CVE-2023-21101 Use After Free vulnerability in Google Android
In multiple functions of WVDrmPlugin.cpp, there is a possible use after free due to a race condition.
local
high complexity
google CWE-416
7.0
2023-06-15 CVE-2023-21108 Use After Free vulnerability in Google Android
In sdpu_build_uuid_seq of sdp_discovery.cc, there is a possible out of bounds write due to a use after free.
low complexity
google CWE-416
8.8
2023-06-15 CVE-2023-29321 Use After Free vulnerability in Adobe Animate
Adobe Animate versions 22.0.9 (and earlier) and 23.0.1 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-06-13 CVE-2023-3214 Use After Free vulnerability in multiple products
Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-06-13 CVE-2023-3215 Use After Free vulnerability in multiple products
Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-06-13 CVE-2023-3217 Use After Free vulnerability in multiple products
Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-06-12 CVE-2023-3159 Use After Free vulnerability in Linux Kernel
A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel.
local
low complexity
linux CWE-416
6.7
2023-06-12 CVE-2023-34494 Use After Free vulnerability in Emqx Nanomq 0.16.5
NanoMQ 0.16.5 is vulnerable to heap-use-after-free in the nano_ctx_send function of nmq_mqtt.c.
network
low complexity
emqx CWE-416
7.5