Filtered by CWE-416
Total 5500 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-47415 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-10-10 7.8 High
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-47414 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-10-10 7.8 High
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-47413 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-10-10 7.8 High
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-47412 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-10-10 7.8 High
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-1533 2 Fedoraproject, Google 2 Fedora, Chrome 2024-10-10 8.8 High
Use after free in WebProtect in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-1531 3 Chromium, Fedoraproject, Google 3 Chromium, Fedora, Chrome 2024-10-10 8.8 High
Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-30576 1 Apache 1 Guacamole 2024-10-10 6.8 Medium
Apache Guacamole 0.9.10 through 1.5.1 may continue to reference a freed RDP audio input buffer. Depending on timing, this may allow an attacker to execute arbitrary code with the privileges of the guacd process.
CVE-2024-38259 1 Microsoft 11 Windows 11 21h2, Windows 11 21h2, Windows 11 22h2 and 8 more 2024-10-10 8.8 High
Microsoft Management Console Remote Code Execution Vulnerability
CVE-2024-44068 1 Samsung 6 Exynos 850 Firmware, Exynos 980 Firmware, Exynos 9820 Firmware and 3 more 2024-10-10 8.1 High
An issue was discovered in the m2m scaler driver in Samsung Mobile Processor and Wearable Processor Exynos 9820, 9825, 980, 990, 850,and W920. A Use-After-Free in the mobile processor leads to privilege escalation.
CVE-2024-47814 2024-10-10 3.9 Low
Vim is an open source, command line text editor. A use-after-free was found in Vim < 9.1.0764. When closing a buffer (visible in a window) a BufWinLeave auto command can cause an use-after-free if this auto command happens to re-open the same buffer in a new split window. Impact is low since the user must have intentionally set up such a strange auto command and run some buffer unload commands. However this may lead to a crash. This issue has been addressed in version 9.1.0764 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2024-38085 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2024-10-10 7.8 High
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-1528 2 Fedoraproject, Google 2 Fedora, Chrome 2024-10-09 8.8 High
Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2021-25786 1 Qpdf Project 1 Qpdf 2024-10-09 5.3 Medium
An issue was discovered in QPDF version 10.0.4, allows remote attackers to execute arbitrary code via crafted .pdf file to Pl_ASCII85Decoder::write parameter in libqpdf.
CVE-2023-30186 1 Onlyoffice 1 Document Server 2024-10-09 9.8 Critical
A use after free issue discovered in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file.
CVE-2024-43047 1 Qualcomm 141 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6800 and 138 more 2024-10-09 7.8 High
Memory corruption while maintaining memory maps of HLOS memory.
CVE-2022-42826 3 Apple, Redhat, Webkitgtk 6 Ipados, Iphone Os, Macos and 3 more 2024-10-09 8.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13, iOS 16.1 and iPadOS 16, Safari 16.1. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-22590 3 Apple, Redhat, Webkitgtk 8 Ipados, Iphone Os, Macos and 5 more 2024-10-09 8.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2024-21399 1 Microsoft 1 Edge Chromium 2024-10-09 8.3 High
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2024-21384 1 Microsoft 2 365 Apps, Office Long Term Servicing Channel 2024-10-09 7.8 High
Microsoft Office OneNote Remote Code Execution Vulnerability
CVE-2024-21339 1 Microsoft 15 Windows 10 1809, Windows 10 21h2, Windows 10 21h2 and 12 more 2024-10-09 6.4 Medium
Windows USB Generic Parent Driver Remote Code Execution Vulnerability