Total
5502 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-23308 | 7 Apple, Debian, Fedoraproject and 4 more | 46 Ipados, Iphone Os, Mac Os X and 43 more | 2024-08-03 | 7.5 High |
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes. | ||||
CVE-2022-22942 | 2 Redhat, Vmware | 8 Enterprise Linux, Rhel Aus, Rhel E4s and 5 more | 2024-08-03 | 7.8 High |
The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling 'file' pointer. | ||||
CVE-2022-22737 | 2 Mozilla, Redhat | 6 Firefox, Firefox Esr, Thunderbird and 3 more | 2024-08-03 | 7.5 High |
Constructing audio sinks could have lead to a race condition when playing audio files and closing windows. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. | ||||
CVE-2022-22740 | 2 Mozilla, Redhat | 6 Firefox, Firefox Esr, Thunderbird and 3 more | 2024-08-03 | 8.8 High |
Certain network request objects were freed too early when releasing a network request handle. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. | ||||
CVE-2022-22630 | 1 Apple | 2 Mac Os X, Macos | 2024-08-03 | 9.8 Critical |
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.6, macOS Monterey 12.3, Security Update 2022-004 Catalina. A remote user may cause an unexpected app termination or arbitrary code execution | ||||
CVE-2022-22667 | 1 Apple | 2 Ipados, Iphone Os | 2024-08-03 | 7.8 High |
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.4 and iPadOS 15.4. An application may be able to execute arbitrary code with kernel privileges. | ||||
CVE-2022-22669 | 1 Apple | 1 Macos | 2024-08-03 | 7.8 High |
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges. | ||||
CVE-2022-22620 | 2 Apple, Redhat | 5 Ipados, Iphone Os, Macos and 2 more | 2024-08-03 | 8.8 High |
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. | ||||
CVE-2022-22614 | 1 Apple | 6 Ipados, Iphone Os, Mac Os X and 3 more | 2024-08-03 | 7.8 High |
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges. | ||||
CVE-2022-22615 | 1 Apple | 6 Ipados, Iphone Os, Mac Os X and 3 more | 2024-08-03 | 7.8 High |
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges. | ||||
CVE-2022-22628 | 2 Apple, Redhat | 7 Ipad Os, Iphone Os, Macos and 4 more | 2024-08-03 | 8.8 High |
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution. | ||||
CVE-2022-22624 | 2 Apple, Redhat | 5 Ipad Os, Iphone Os, Macos and 2 more | 2024-08-03 | 8.8 High |
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4, tvOS 15.4, Safari 15.4. Processing maliciously crafted web content may lead to arbitrary code execution. | ||||
CVE-2022-22641 | 1 Apple | 4 Ipados, Iphone Os, Macos and 1 more | 2024-08-03 | 9.8 Critical |
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. An application may be able to gain elevated privileges. | ||||
CVE-2022-22533 | 1 Sap | 1 Netweaver Application Server Java | 2024-08-03 | 7.5 High |
Due to improper error handling in SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an attacker could submit multiple HTTP server requests resulting in errors, such that it consumes the memory buffer. This could result in system shutdown rendering the system unavailable. | ||||
CVE-2022-22252 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2024-08-03 | 7.5 High |
The DFX module has a UAF vulnerability.Successful exploitation of this vulnerability may affect system stability. | ||||
CVE-2022-22260 | 1 Huawei | 2 Emui, Harmonyos | 2024-08-03 | 9.1 Critical |
The kernel module has a UAF vulnerability.Successful exploitation of this vulnerability will affect data integrity and availability. | ||||
CVE-2022-22097 | 1 Qualcomm | 16 Qcs410, Qcs410 Firmware, Qcs610 and 13 more | 2024-08-03 | 8.4 High |
Memory corruption in graphic driver due to use after free while calling multiple threads application to driver. in Snapdragon Consumer IOT | ||||
CVE-2022-22071 | 1 Qualcomm | 180 Apq8053, Apq8053 Firmware, Ar8031 and 177 more | 2024-08-03 | 8.4 High |
Possible use after free when process shell memory is freed using IOCTL munmap call and process initialization is in progress in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music | ||||
CVE-2022-22092 | 1 Qualcomm | 105 Ar8035, Ar8035 Firmware, Qca6390 and 102 more | 2024-08-03 | 7.8 High |
Memory corruption in kernel due to use after free issue in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile | ||||
CVE-2022-22095 | 1 Qualcomm | 98 Apq8053, Apq8053 Firmware, Msm8953 and 95 more | 2024-08-03 | 8.4 High |
Memory corruption in synx driver due to use-after-free condition in the synx driver due to accessing object handles without acquiring lock in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile |