Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-03-02 CVE-2023-25363 Use After Free vulnerability in Webkitgtk
A use-after-free vulnerability in WebCore::RenderLayer::updateDescendantDependentFlags in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
network
low complexity
webkitgtk CWE-416
8.8
2023-03-02 CVE-2023-25358 Use After Free vulnerability in multiple products
A use-after-free vulnerability in WebCore::RenderLayer::addChild in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
network
low complexity
webkitgtk fedoraproject CWE-416
8.8
2023-03-02 CVE-2023-25360 Use After Free vulnerability in Webkitgtk
A use-after-free vulnerability in WebCore::RenderLayer::renderer in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
network
low complexity
webkitgtk CWE-416
8.8
2023-02-28 CVE-2023-20933 Use After Free vulnerability in Google Android
In several functions of MediaCodec.cpp, there is a possible way to corrupt memory due to a use after free.
local
low complexity
google CWE-416
7.8
2023-02-28 CVE-2023-20937 Use After Free vulnerability in Google Android
In several functions of the Android Linux kernel, there is a possible way to corrupt memory due to a use after free.
local
low complexity
google CWE-416
7.8
2023-02-28 CVE-2023-20938 Use After Free vulnerability in Google Android
In binder_transaction_buffer_release of binder.c, there is a possible use after free due to improper input validation.
local
low complexity
google CWE-416
7.8
2023-02-28 CVE-2023-0461 Use After Free vulnerability in Linux Kernel
There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation.
local
low complexity
linux CWE-416
7.8
2023-02-27 CVE-2022-42826 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2023-02-27 CVE-2022-46712 Use After Free vulnerability in Apple Macos
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2023-02-27 CVE-2023-23514 Use After Free vulnerability in Apple Ipados, Iphone OS and Macos
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8