Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-416
Total 3445 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21831 1 Foxit 1 Pdf Reader 2022-07-21 6.8 MEDIUM 8.8 HIGH
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598. A specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
CVE-2021-21822 1 Foxitsoftware 1 Foxit Reader 2022-07-21 6.8 MEDIUM 8.8 HIGH
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.3.37598. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a malicious file or site to trigger this vulnerability if the browser plugin extension is enabled.
CVE-2021-21779 3 Debian, Fedoraproject, Webkitgtk 3 Debian Linux, Fedora, Webkitgtk 2022-07-21 6.8 MEDIUM 8.8 HIGH
A use-after-free vulnerability exists in the way Webkit’s GraphicsContext handles certain events in WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vulnerability.
CVE-2022-34243 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2022-07-21 N/A 7.8 HIGH
Adobe Photoshop versions 22.5.7 (and earlier) and 23.3.2 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2016-5771 3 Debian, Opensuse, Php 4 Debian Linux, Leap, Opensuse and 1 more 2022-07-20 7.5 HIGH 9.8 CRITICAL
spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.
CVE-2019-13224 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2022-07-20 7.5 HIGH 9.8 CRITICAL
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
CVE-2021-37045 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-07-12 10.0 HIGH 9.8 CRITICAL
There is an UAF vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause the device to restart unexpectedly and the kernel-mode code to be executed.
CVE-2021-34498 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-12 7.2 HIGH 7.8 HIGH
Windows GDI Elevation of Privilege Vulnerability
CVE-2021-39803 1 Google 1 Android 2022-07-12 4.3 MEDIUM 6.5 MEDIUM
In ~Impl of C2AllocatorIon.cpp, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-193790350
CVE-2022-31307 1 F5 1 Njs 2022-07-08 4.3 MEDIUM 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_string_offset at src/njs_string.c.
CVE-2022-32414 1 F5 1 Njs 2022-07-08 4.3 MEDIUM 5.5 MEDIUM
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_vmcode_interpreter at src/njs_vmcode.c.
CVE-2020-7068 3 Debian, Php, Tenable 3 Debian Linux, Php, Tenable.sc 2022-07-01 3.3 LOW 3.6 LOW
In PHP versions 7.2.x below 7.2.33, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing PHAR files using phar extension, phar_parse_zipfile could be tricked into accessing freed memory, which could lead to a crash or information disclosure.
CVE-2022-24050 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2022-06-30 4.6 MEDIUM 7.8 HIGH
MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.
CVE-2022-27455 1 Mariadb 1 Mariadb 2022-06-30 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.
CVE-2022-27457 1 Mariadb 1 Mariadb 2022-06-30 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.
CVE-2020-13570 1 Foxitsoftware 1 Foxit Reader 2022-06-29 6.8 MEDIUM 8.8 HIGH
A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger the reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2020-13560 1 Foxitsoftware 1 Foxit Reader 2022-06-29 6.8 MEDIUM 8.8 HIGH
A use after free vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2020-13557 1 Foxitsoftware 1 Foxit Reader 2022-06-29 6.8 MEDIUM 8.8 HIGH
A use after free vulnerability exists in the JavaScript engine of Foxit Software’s Foxit PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
CVE-2020-16303 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2022-06-29 6.8 MEDIUM 7.8 HIGH
A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.
CVE-2022-27868 1 Autodesk 1 Autocad 2022-06-29 6.8 MEDIUM 7.8 HIGH
A maliciously crafted CAT file in Autodesk AutoCAD 2023 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.