Filtered by CWE-416
Total 5713 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-38415 1 Qualcomm 360 215 Mobile Platform, 215 Mobile Platform Firmware, Ar8035 and 357 more 2024-11-07 7.8 High
Memory corruption while handling session errors from firmware.
CVE-2024-8590 2 Autodesk, Microsoft 9 Autocad, Autocad Advance Steel, Autocad Architecture and 6 more 2024-11-01 7.8 High
A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-8595 2 Autodesk, Microsoft 9 Autocad, Autocad Advance Steel, Autocad Architecture and 6 more 2024-11-01 7.8 High
A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-9826 2 Autodesk, Microsoft 9 Autocad, Autocad Advance Steel, Autocad Architecture and 6 more 2024-11-01 7.8 High
A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-10459 2 Mozilla, Redhat 8 Firefox, Thunderbird, Enterprise Linux and 5 more 2024-10-31 6.5 Medium
An attacker could have caused a use-after-free when accessibility was enabled, leading to a potentially exploitable crash. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Firefox ESR < 115.17, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-44285 1 Apple 5 Ipados, Iphone Os, Tvos and 2 more 2024-10-30 8.4 High
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 18.1 and iPadOS 18.1, watchOS 11.1, visionOS 2.1, tvOS 18.1. An app may be able to cause unexpected system termination or corrupt kernel memory.
CVE-2024-47033 1 Google 2 Android, Pixel 2024-10-28 7.4 High
In lwis_allocator_free of lwis_allocator.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-47017 1 Google 1 Android 2024-10-28 7.8 High
In ufshc_scsi_cmd of ufs.c, there is a possible stack variable use after free due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-9954 1 Google 1 Chrome 2024-10-22 8.8 High
Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2024-6519 1 Redhat 2 Advanced Virtualization, Enterprise Linux 2024-10-21 8.2 High
A use-after-free vulnerability was found in the QEMU LSI53C895A SCSI Host Bus Adapter emulation. This issue can lead to a crash or VM escape.
CVE-2024-7722 1 Foxit 2 Pdf Editor, Pdf Reader 2024-10-18 4.3 Medium
Foxit PDF Reader Doc Object Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-23702.
CVE-2024-7723 1 Foxit 2 Pdf Editor, Pdf Reader 2024-10-18 8.8 High
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23736.
CVE-2024-7724 1 Foxit 2 Pdf Editor, Pdf Reader 2024-10-18 8.8 High
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23900.
CVE-2024-7725 1 Foxit 2 Pdf Editor, Pdf Reader 2024-10-18 8.8 High
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23928.
CVE-2024-45138 3 Adobe, Apple, Microsoft 3 Substance 3d Stager, Macos, Windows 2024-10-18 7.8 High
Substance3D - Stager versions 3.0.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-45146 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2024-10-18 7.8 High
Dimension versions 4.0.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-3187 2024-10-18 5.9 Medium
This issue tracks two CWE-416 Use After Free (UAF) and one CWE-415 Double Free vulnerabilities in Goahead versions <= 6.0.0. These are caused by JST values not being nulled when freed during parsing of JST templates. If the ME_GOAHEAD_JAVASCRIPT flag is enabled, a remote attacker with the privileges to modify JavaScript template (JST) files could exploit this by providing malicious templates. This may lead to memory corruption, potentially causing a Denial of Service (DoS) or, in rare cases, code execution, though the latter is highly context-dependent.
CVE-2024-23370 1 Qualcomm 22 Qca6584au, Qca6584au Firmware, Qca6698aq and 19 more 2024-10-16 6.7 Medium
Memory corruption when a process invokes IOCTL calls from user-space to create a HAB virtual channel and another process invokes IOCTL calls to destroy the same.
CVE-2024-23376 1 Qualcomm 42 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 39 more 2024-10-16 6.7 Medium
Memory corruption while sending the persist buffer command packet from the user-space to the kernel space through the IOCTL call.
CVE-2024-33069 1 Qualcomm 88 Fastconnect 6800, Fastconnect 6800 Firmware, Fastconnect 6900 and 85 more 2024-10-16 7.5 High
Transient DOS when transmission of management frame sent by host is not successful and error status is received in the host.