Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-03-07 CVE-2023-1216 Use After Free vulnerability in Google Chrome
Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2023-03-07 CVE-2023-1218 Use After Free vulnerability in Google Chrome
Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2023-03-07 CVE-2023-1227 Use After Free vulnerability in Google Chrome
Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction.
network
low complexity
google CWE-416
8.8
2023-03-06 CVE-2022-3424 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function.
local
low complexity
linux redhat CWE-416
7.8
2023-03-06 CVE-2023-24734 Use After Free vulnerability in Sigb PMB 7.4.6
An arbitrary file upload vulnerability in the camera_upload.php component of PMB v7.4.6 allows attackers to execute arbitrary code via a crafted image file.
network
low complexity
sigb CWE-416
critical
9.8
2023-03-06 CVE-2022-46395 Use After Free vulnerability in ARM products
An issue was discovered in the Arm Mali GPU Kernel Driver.
network
low complexity
arm CWE-416
8.8
2023-03-06 CVE-2023-22424 Use After Free vulnerability in Jtekt Kostac PLC Programming Software
Use-after-free vulnerability exists in Kostac PLC Programming Software (Former name: Koyo PLC Programming Software) Version 1.6.9.0 and earlier.
local
low complexity
jtekt CWE-416
7.8
2023-03-02 CVE-2023-1118 Use After Free vulnerability in Linux Kernel
A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device.
local
low complexity
linux CWE-416
7.8
2023-03-02 CVE-2023-25361 Use After Free vulnerability in Webkitgtk
A use-after-free vulnerability in WebCore::RenderLayer::setNextSibling in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
network
low complexity
webkitgtk CWE-416
8.8
2023-03-02 CVE-2023-25362 Use After Free vulnerability in Webkitgtk
A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSelectionGaps in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
network
low complexity
webkitgtk CWE-416
8.8