Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-04-13 CVE-2023-26410 Use After Free vulnerability in Adobe Substance 3D Designer
Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-04-13 CVE-2023-26414 Use After Free vulnerability in Adobe Substance 3D Designer
Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-04-13 CVE-2022-33298 Use After Free vulnerability in Qualcomm products
Memory corruption due to use after free in Modem while modem initialization.
local
low complexity
qualcomm CWE-416
7.8
2023-04-12 CVE-2023-22235 Use After Free vulnerability in Adobe Incopy
InCopy versions 18.1 (and earlier), 17.4 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-04-12 CVE-2023-26417 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-04-12 CVE-2023-26418 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-04-12 CVE-2023-26419 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-04-12 CVE-2023-26420 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-04-12 CVE-2023-26422 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-04-12 CVE-2023-26423 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8