Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-29536 Use After Free vulnerability in Mozilla products
An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash.
network
low complexity
mozilla CWE-416
8.8
2023-06-02 CVE-2023-29543 Use After Free vulnerability in Mozilla Firefox and Focus
An attacker could have caused memory corruption and a potentially exploitable use-after-free of a pointer in a global object's debugger vector.
network
low complexity
mozilla CWE-416
8.8
2023-06-01 CVE-2023-2985 Use After Free vulnerability in Linux Kernel
A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel.
local
low complexity
linux CWE-416
5.5
2023-05-30 CVE-2023-2930 Use After Free vulnerability in Google Chrome
Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2023-05-30 CVE-2023-2931 Use After Free vulnerability in Google Chrome
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2023-05-30 CVE-2023-2932 Use After Free vulnerability in Google Chrome
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2023-05-30 CVE-2023-2933 Use After Free vulnerability in Google Chrome
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2023-05-26 CVE-2023-28319 Use After Free vulnerability in multiple products
A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash.
network
low complexity
haxx apple netapp CWE-416
7.5
2023-05-23 CVE-2023-31518 Use After Free vulnerability in Teeworlds 0.7.5
A heap use-after-free in the component CDataFileReader::GetItem of teeworlds v0.7.5 allows attackers to cause a Denial of Service (DoS) via a crafted map file.
local
low complexity
teeworlds CWE-416
5.5
2023-05-22 CVE-2023-33288 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 6.2.9.
local
high complexity
linux CWE-416
4.7