Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-11-25 CVE-2022-45886 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.9.
local
high complexity
linux netapp CWE-416
7.0
2022-11-25 CVE-2022-45888 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.9.
high complexity
linux netapp CWE-416
6.4
2022-11-23 CVE-2022-42896 Use After Free vulnerability in Linux Kernel
There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit  https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url
low complexity
linux CWE-416
8.8
2022-11-21 CVE-2022-32774 Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.
local
low complexity
foxit CWE-416
7.8
2022-11-21 CVE-2022-37332 Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.
local
low complexity
foxit CWE-416
7.8
2022-11-21 CVE-2022-38097 Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.
local
low complexity
foxit CWE-416
7.8
2022-11-21 CVE-2022-40129 Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.
local
low complexity
foxit CWE-416
7.8
2022-11-21 CVE-2022-45146 Use After Free vulnerability in Bouncycastle Fips Java API 1.0.1/1.0.2/1.0.2.3
An issue was discovered in the FIPS Java API of Bouncy Castle BC-FJA before 1.0.2.4.
local
low complexity
bouncycastle CWE-416
5.5
2022-11-18 CVE-2022-45474 Use After Free vulnerability in Drachtio Drachtio-Server 0.8.18
drachtio-server 0.8.18 has a request-handler.cpp event_cb use-after-free for any request.
network
low complexity
drachtio CWE-416
critical
9.8
2022-11-15 CVE-2022-25743 Use After Free vulnerability in Qualcomm products
Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-416
7.8