Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-10-14 CVE-2022-38448 Use After Free vulnerability in Adobe Dimension 3.4.3
Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2022-10-14 CVE-2022-41303 Use After Free vulnerability in Autodesk FBX Software Development KIT 2020.0
A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
local
low complexity
autodesk CWE-416
7.8
2022-10-14 CVE-2022-38983 Use After Free vulnerability in Huawei Emui and Harmonyos
The BT Hfp Client module has a Use-After-Free (UAF) vulnerability.Successful exploitation of this vulnerability may result in arbitrary code execution.
network
low complexity
huawei CWE-416
critical
9.8
2022-10-14 CVE-2022-42720 Use After Free vulnerability in multiple products
Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.
local
low complexity
linux fedoraproject debian CWE-416
7.8
2022-10-13 CVE-2022-42719 Use After Free vulnerability in multiple products
A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.
8.8
2022-10-11 CVE-2021-0696 Use After Free vulnerability in Google Android
In dllist_remove_node of TBD, there is a possible use after free bug due to a race condition.
local
high complexity
google CWE-416
7.0
2022-10-11 CVE-2022-20409 Use After Free vulnerability in Google Android
In io_identity_cow of io_uring.c, there is a possible way to corrupt memory due to a use after free.
local
low complexity
google CWE-416
6.7
2022-10-11 CVE-2022-20421 Use After Free vulnerability in multiple products
In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free.
local
low complexity
google debian CWE-416
7.8
2022-10-09 CVE-2022-42703 Use After Free vulnerability in Linux Kernel
mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.
local
low complexity
linux CWE-416
5.5
2022-10-07 CVE-2021-40166 Use After Free vulnerability in Autodesk products
A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them.
local
low complexity
autodesk CWE-416
7.8