Total
6243 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-41285 | 1 Siemens | 2 Jt2go, Teamcenter Visualization | 2025-04-21 | 7.8 High |
A vulnerability has been identified in JT2Go (All versions < V14.1.0.6), Teamcenter Visualization V13.2 (All versions < V13.2.0.12), Teamcenter Visualization V13.3 (All versions < V13.3.0.8), Teamcenter Visualization V14.0 (All versions < V14.0.0.4), Teamcenter Visualization V14.1 (All versions < V14.1.0.6). The CGM_NIST_Loader.dll contains a use-after-free vulnerability that could be triggered while parsing specially crafted CGM files. An attacker could leverage this vulnerability to execute code in the context of the current process. | ||||
CVE-2022-20568 | 1 Google | 1 Android | 2025-04-21 | 7.8 High |
In (TBD) of (TBD), there is a possible way to corrupt kernel memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-220738351References: Upstream kernel | ||||
CVE-2015-7700 | 1 Pngcrush Project | 1 Pngcrush | 2025-04-20 | N/A |
Double-free vulnerability in the sPLT chunk structure and png.c in pngcrush before 1.7.87 allows attackers to have unspecified impact via unknown vectors. | ||||
CVE-2016-5216 | 2 Google, Redhat | 2 Chrome, Rhel Extras | 2025-04-20 | N/A |
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file. | ||||
CVE-2014-9807 | 1 Imagemagick | 1 Imagemagick | 2025-04-20 | 5.5 Medium |
The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors. | ||||
CVE-2016-4473 | 3 Php, Redhat, Suse | 4 Php, Rhel Software Collections, Linux Enterprise Module For Web Scripting and 1 more | 2025-04-20 | N/A |
/ext/phar/phar_object.c in PHP 7.0.7 and 5.6.x allows remote attackers to execute arbitrary code. NOTE: Introduced as part of an incomplete fix to CVE-2015-6833. | ||||
CVE-2014-9940 | 2 Google, Linux | 2 Android, Linux Kernel | 2025-04-20 | 7.0 High |
The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application. | ||||
CVE-2016-5824 | 3 Canonical, Libical Project, Redhat | 9 Ubuntu Linux, Libical, Enterprise Linux and 6 more | 2025-04-20 | N/A |
libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. | ||||
CVE-2015-1329 | 1 Canonical | 1 Ubuntu Linux | 2025-04-20 | N/A |
Use-after-free vulnerability in oxide::qt::URLRequestDelegatedJob in oxide-qt in Ubuntu 15.04 and 14.04 LTS might allow remote attackers to execute arbitrary code. | ||||
CVE-2016-5823 | 1 Libical Project | 1 Libical | 2025-04-20 | N/A |
The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. | ||||
CVE-2014-9946 | 1 Google | 1 Android | 2025-04-20 | N/A |
In Core Kernel in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist. | ||||
CVE-2016-10188 | 1 Bitlbee | 1 Bitlbee | 2025-04-20 | N/A |
Use-after-free vulnerability in bitlbee-libpurple before 3.5 allows remote servers to cause a denial of service (crash) or possibly execute arbitrary code by causing a file transfer connection to expire. | ||||
CVE-2015-6673 | 1 Libpgf | 1 Libpgf | 2025-04-20 | N/A |
Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32. | ||||
CVE-2016-5177 | 5 Debian, Fedoraproject, Google and 2 more | 8 Debian Linux, Fedora, Chrome and 5 more | 2025-04-20 | N/A |
Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors. | ||||
CVE-2016-0959 | 6 Adobe, Apple, Google and 3 more | 16 Air, Air Sdk, Air Sdk \& Compiler and 13 more | 2025-04-20 | N/A |
Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash Player for Internet Explorer 10 and 11 before 20.0.0.267, Adobe Flash Player for Linux before 11.2.202.559, AIR Desktop Runtime before 20.0.0.233, AIR SDK before 20.0.0.233, AIR SDK & Compiler before 20.0.0.233, AIR for Android before 20.0.0.233. | ||||
CVE-2016-10200 | 3 Google, Linux, Redhat | 6 Android, Linux Kernel, Enterprise Linux and 3 more | 2025-04-20 | 7.0 High |
Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c. | ||||
CVE-2015-7849 | 2 Netapp, Ntp | 6 Clustered Data Ontap, Data Ontap, Oncommand Balance and 3 more | 2025-04-20 | 8.8 High |
Use-after-free vulnerability in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to possibly execute arbitrary code or cause a denial of service (crash) via crafted packets. | ||||
CVE-2016-10217 | 1 Artifex | 1 Ghostscript | 2025-04-20 | N/A |
The pdf14_open function in base/gdevp14.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file that is mishandled in the color management module. | ||||
CVE-2014-9926 | 1 Google | 1 Android | 2025-04-20 | N/A |
In GNSS in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist. | ||||
CVE-2016-1516 | 2 Debian, Opencv | 2 Debian Linux, Opencv | 2025-04-20 | 8.8 High |
OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code. |