Filtered by CWE-416
Total 5500 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-37578 1 Tonybybell 1 Gtkwave 2024-08-02 7.8 High
Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after-free when triggered via the vcd2lxt conversion utility.
CVE-2023-37577 1 Tonybybell 1 Gtkwave 2024-08-02 7.8 High
Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after-free when triggered via the vcd2lxt2 conversion utility.
CVE-2023-37576 1 Tonybybell 1 Gtkwave 2024-08-02 7.8 High
Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after-free when triggered via the vcd2vzt conversion utility.
CVE-2023-37575 1 Tonybybell 1 Gtkwave 2024-08-02 7.8 High
Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after-free when triggered via the GUI's interactive VCD parsing code.
CVE-2023-37454 1 Linux 1 Linux Kernel 2024-08-02 5.5 Medium
An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.
CVE-2023-37355 1 Kofax 1 Power Pdf 2024-08-02 N/A
Kofax Power PDF JPG File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPG files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-20460.
CVE-2023-37202 3 Debian, Mozilla, Redhat 9 Debian Linux, Firefox, Firefox Esr and 6 more 2024-08-02 8.8 High
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
CVE-2023-37201 3 Debian, Mozilla, Redhat 9 Debian Linux, Firefox, Firefox Esr and 6 more 2024-08-02 8.8 High
An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
CVE-2023-37209 1 Mozilla 1 Firefox 2024-08-02 8.8 High
A use-after-free condition existed in `NotifyOnHistoryReload` where a `LoadingSessionHistoryEntry` object was freed and a reference to that object remained. This resulted in a potentially exploitable condition when the reference to that object was later reused. This vulnerability affects Firefox < 115.
CVE-2023-36895 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2024-08-02 7.8 High
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2023-36902 1 Microsoft 13 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 10 more 2024-08-02 7 High
Windows Runtime Remote Code Execution Vulnerability
CVE-2023-36882 1 Microsoft 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more 2024-08-02 8.8 High
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-36804 1 Microsoft 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more 2024-08-02 7.8 High
Windows GDI Elevation of Privilege Vulnerability
CVE-2023-36776 1 Microsoft 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more 2024-08-02 7 High
Win32k Elevation of Privilege Vulnerability
CVE-2023-36760 1 Microsoft 1 3d Viewer 2024-08-02 7.8 High
3D Viewer Remote Code Execution Vulnerability
CVE-2023-36787 1 Microsoft 1 Edge Chromium 2024-08-02 8.8 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-36726 1 Microsoft 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more 2024-08-02 7.8 High
Windows Internet Key Exchange (IKE) Extension Elevation of Privilege Vulnerability
CVE-2023-36735 1 Microsoft 1 Edge Chromium 2024-08-02 9.6 Critical
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-36743 1 Microsoft 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more 2024-08-02 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2023-36741 1 Microsoft 1 Edge Chromium 2024-08-02 8.3 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability