Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-03-21 CVE-2023-1531 Use After Free vulnerability in multiple products
Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject chromium CWE-416
8.8
2023-03-21 CVE-2023-1533 Use After Free vulnerability in multiple products
Use after free in WebProtect in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2023-03-21 CVE-2022-42332 Use After Free vulnerability in multiple products
x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode.
local
low complexity
xen debian fedoraproject CWE-416
7.8
2023-03-16 CVE-2023-21459 Use After Free vulnerability in Samsung Android 11.0/12.0/13.0
Use after free vulnerability in decon driver prior to SMR Mar-2023 Release 1 allows attackers to cause memory access fault.
network
low complexity
samsung CWE-416
critical
9.8
2023-03-10 CVE-2022-33245 Use After Free vulnerability in Qualcomm products
Memory corruption in WLAN due to use after free
local
low complexity
qualcomm CWE-416
7.8
2023-03-10 CVE-2022-47460 Use After Free vulnerability in Google Android 10.0/11.0
In gpu device, there is a memory corruption due to a use after free.
local
low complexity
google CWE-416
5.5
2023-03-10 CVE-2023-22436 Use After Free vulnerability in Openatom Openharmony
The kernel subsystem function check_permission_for_set_tokenid within OpenHarmony-v3.1.5 and prior versions has an UAF vulnerability which local attackers can exploit this vulnerability to escalate the privilege to root.
local
low complexity
openatom CWE-416
7.8
2023-03-08 CVE-2023-0030 Use After Free vulnerability in Linux Kernel
A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail.
local
low complexity
linux CWE-416
7.8
2023-03-08 CVE-2022-46394 Use After Free vulnerability in ARM products
An issue was discovered in the Arm Mali GPU Kernel Driver.
network
low complexity
arm CWE-416
8.8
2023-03-07 CVE-2023-1213 Use After Free vulnerability in Google Chrome
Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8