Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-12-13 CVE-2022-41285 Use After Free vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions), Teamcenter Visualization V13.2 (All versions < V13.2.0.12), Teamcenter Visualization V13.3 (All versions < V13.3.0.8), Teamcenter Visualization V14.0 (All versions < V14.0.0.4), Teamcenter Visualization V14.1 (All versions < V14.1.0.6).
local
low complexity
siemens CWE-416
7.8
2022-12-12 CVE-2022-42716 Use After Free vulnerability in ARM Valhall GPU Kernel Driver
An issue was discovered in the Arm Mali GPU Kernel Driver.
network
low complexity
arm CWE-416
8.8
2022-12-07 CVE-2022-43508 Use After Free vulnerability in Omron Cx-Programmer
Use-after free vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file.
local
low complexity
omron CWE-416
7.8
2022-12-06 CVE-2022-42754 Use After Free vulnerability in Google Android 10.0/11.0/12.0
In npu driver, there is a memory corruption due to a use after free.
local
low complexity
google CWE-416
5.5
2022-12-05 CVE-2022-42705 Use After Free vulnerability in Sangoma Asterisk and Certified Asterisk
A use-after-free in res_pjsip_pubsub.c in Sangoma Asterisk 16.28, 18.14, 19.6, and certified/18.9-cert2 may allow a remote authenticated attacker to crash Asterisk (denial of service) by performing activity on a subscription via a reliable transport at the same time that Asterisk is also performing activity on that subscription.
network
low complexity
sangoma CWE-416
6.5
2022-12-05 CVE-2022-4292 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0882.
local
low complexity
vim netapp CWE-416
7.8
2022-12-02 CVE-2022-3591 Use After Free vulnerability in VIM
Use After Free in GitHub repository vim/vim prior to 9.0.0789.
local
low complexity
vim CWE-416
7.8
2022-11-30 CVE-2022-4175 Use After Free vulnerability in Google Chrome
Use after free in Camera Capture in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2022-11-30 CVE-2022-4177 Use After Free vulnerability in Google Chrome
Use after free in Extensions in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install an extension to potentially exploit heap corruption via a crafted Chrome Extension and UI interaction.
network
low complexity
google CWE-416
8.8
2022-11-30 CVE-2022-4178 Use After Free vulnerability in Google Chrome
Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-416
8.8