Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-06-09 CVE-2023-3141 Use After Free vulnerability in multiple products
A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel.
local
low complexity
linux netapp debian CWE-416
7.1
2023-06-08 CVE-2023-33657 Use After Free vulnerability in Emqx Nanomq 0.17.2
A use-after-free vulnerability exists in NanoMQ 0.17.2.
network
low complexity
emqx CWE-416
7.5
2023-06-07 CVE-2023-33595 Use After Free vulnerability in Python 3.12.0
CPython v3.12.0 alpha 7 was discovered to contain a heap use-after-free via the function ascii_decode at /Objects/unicodeobject.c.
local
low complexity
python CWE-416
5.5
2023-06-07 CVE-2023-30576 Use After Free vulnerability in Apache Guacamole
Apache Guacamole 0.9.10 through 1.5.1 may continue to reference a freed RDP audio input buffer.
network
high complexity
apache CWE-416
8.1
2023-06-06 CVE-2023-28653 Use After Free vulnerability in Hornerautomation Cscape and Cscape Envisionrv
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP).
local
low complexity
hornerautomation CWE-416
7.8
2023-06-06 CVE-2023-20744 Use After Free vulnerability in multiple products
In vcu, there is a possible use after free due to a logic error.
local
low complexity
linuxfoundation google CWE-416
6.7
2023-06-06 CVE-2022-33263 Use After Free vulnerability in Qualcomm products
Memory corruption due to use after free in Core when multiple DCI clients register and deregister.
local
low complexity
qualcomm CWE-416
7.8
2023-06-05 CVE-2023-3111 Use After Free vulnerability in multiple products
A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel.
local
low complexity
linux debian netapp CWE-416
7.8
2023-06-02 CVE-2023-25735 Use After Free vulnerability in Mozilla Firefox ESR
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy.
network
low complexity
mozilla CWE-416
8.8
2023-06-02 CVE-2023-25739 Use After Free vulnerability in Mozilla Firefox ESR
Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>.
network
low complexity
mozilla CWE-416
8.8