Vulnerabilities (CVE)

Filtered by CWE-416
Total 5621 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-43556 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-10-17 N/A 7.8 HIGH
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-43574 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 5 more 2024-10-17 N/A 8.3 HIGH
Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability
CVE-2024-43570 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-10-16 N/A 6.4 MEDIUM
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-43535 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-10-16 N/A 7.0 HIGH
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-43533 1 Microsoft 6 Windows 11 21h2, Windows 11 22h2, Windows 11 23h2 and 3 more 2024-10-16 N/A 8.8 HIGH
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2024-43582 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2024-10-16 N/A 8.1 HIGH
Remote Desktop Protocol Server Remote Code Execution Vulnerability
CVE-2024-23370 1 Qualcomm 22 Qca6584au, Qca6584au Firmware, Qca6698aq and 19 more 2024-10-16 N/A 6.7 MEDIUM
Memory corruption when a process invokes IOCTL calls from user-space to create a HAB virtual channel and another process invokes IOCTL calls to destroy the same.
CVE-2024-23376 1 Qualcomm 42 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 39 more 2024-10-16 N/A 6.7 MEDIUM
Memory corruption while sending the persist buffer command packet from the user-space to the kernel space through the IOCTL call.
CVE-2024-33069 1 Qualcomm 88 Fastconnect 6800, Fastconnect 6800 Firmware, Fastconnect 6900 and 85 more 2024-10-16 N/A 7.5 HIGH
Transient DOS when transmission of management frame sent by host is not successful and error status is received in the host.
CVE-2024-38399 1 Qualcomm 80 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 77 more 2024-10-16 N/A 8.4 HIGH
Memory corruption while processing user packets to generate page faults.
CVE-2024-8422 1 Schneider-electric 1 Zelio Soft 2 2024-10-16 N/A 7.8 HIGH
CWE-416: Use After Free vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when application user opens a malicious Zelio Soft 2 project file.
CVE-2024-39831 1 Openatom 1 Openharmony 2024-10-16 N/A 4.4 MEDIUM
in OpenHarmony v4.1.0 allow a local attacker with high privileges arbitrary code execution in pre-installed apps through use after free.
CVE-2024-9979 2024-10-16 N/A 5.3 MEDIUM
A flaw was found in PyO3. This vulnerability causes a use-after-free issue, potentially leading to memory corruption or crashes via unsound borrowing from weak Python references.
CVE-2024-38229 3 Apple, Linux, Microsoft 5 Macos, Linux Kernel, .net and 2 more 2024-10-16 N/A 8.1 HIGH
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2024-43701 2024-10-15 N/A 7.8 HIGH
Software installed and run as a non-privileged user may conduct GPU system calls to read and write freed physical memory from the GPU.
CVE-2024-47418 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-10-10 N/A 7.8 HIGH
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-47415 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-10-10 N/A 7.8 HIGH
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-47414 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-10-10 N/A 7.8 HIGH
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-47413 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-10-10 N/A 7.8 HIGH
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-47412 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-10-10 N/A 7.8 HIGH
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.