Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-04-04 CVE-2023-1815 Use After Free vulnerability in multiple products
Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2023-04-04 CVE-2023-1818 Use After Free vulnerability in multiple products
Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2023-04-03 CVE-2023-1611 Use After Free vulnerability in multiple products
A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea
local
high complexity
fedoraproject linux CWE-416
6.3
2023-03-30 CVE-2023-1670 Use After Free vulnerability in Linux Kernel
A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
local
low complexity
linux CWE-416
7.8
2023-03-30 CVE-2023-1393 Use After Free vulnerability in multiple products
A flaw was found in X.Org Server Overlay Window.
local
low complexity
x-org fedoraproject CWE-416
7.8
2023-03-29 CVE-2023-1652 Use After Free vulnerability in multiple products
A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel.
local
low complexity
linux redhat CWE-416
7.1
2023-03-29 CVE-2022-37381 Use After Free vulnerability in Foxit PDF Editor and PDF Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader.
local
low complexity
foxit CWE-416
7.8
2023-03-29 CVE-2022-48434 Use After Free vulnerability in Ffmpeg
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).
network
high complexity
ffmpeg CWE-416
8.1
2023-03-27 CVE-2023-0494 Use After Free vulnerability in multiple products
A vulnerability was found in X.Org.
local
low complexity
x-org fedoraproject redhat CWE-416
7.8
2023-03-27 CVE-2023-1079 Use After Free vulnerability in Linux Kernel
A flaw was found in the Linux kernel.
low complexity
linux CWE-416
6.8