Total
5622 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-43543 | 1 Qualcomm | 32 Qam8255p, Qam8255p Firmware, Qam8775p and 29 more | 2025-01-27 | N/A | 6.7 MEDIUM |
Memory corruption in Audio during a playback or a recording due to race condition between allocation and deallocation of graph object. | |||||
CVE-2023-43544 | 1 Qualcomm | 54 Ar8035, Ar8035 Firmware, Fastconnect 7800 and 51 more | 2025-01-27 | N/A | 6.7 MEDIUM |
Memory corruption when IPC callback handle is used after it has been released during register callback by another thread. | |||||
CVE-2025-21224 | 1 Microsoft | 8 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 5 more | 2025-01-27 | N/A | 8.1 HIGH |
Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability | |||||
CVE-2025-21281 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-27 | N/A | 7.8 HIGH |
Microsoft COM for Windows Elevation of Privilege Vulnerability | |||||
CVE-2023-31566 | 1 Podofo Project | 1 Podofo | 2025-01-27 | N/A | 8.8 HIGH |
Podofo v0.10.0 was discovered to contain a heap-use-after-free via the component PoDoFo::PdfEncrypt::IsMetadataEncrypted(). | |||||
CVE-2024-22180 | 1 Openatom | 1 Openharmony | 2025-01-27 | N/A | 3.3 LOW |
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause DOS through use after free. | |||||
CVE-2024-26866 | 1 Linux | 1 Linux Kernel | 2025-01-27 | N/A | 5.5 MEDIUM |
In the Linux kernel, the following vulnerability has been resolved: spi: lpspi: Avoid potential use-after-free in probe() fsl_lpspi_probe() is allocating/disposing memory manually with spi_alloc_host()/spi_alloc_target(), but uses devm_spi_register_controller(). In case of error after the latter call the memory will be explicitly freed in the probe function by spi_controller_put() call, but used afterwards by "devm" management outside probe() (spi_unregister_controller() <- devm_spi_unregister() below). Unable to handle kernel NULL pointer dereference at virtual address 0000000000000070 ... Call trace: kernfs_find_ns kernfs_find_and_get_ns sysfs_remove_group sysfs_remove_groups device_remove_attrs device_del spi_unregister_controller devm_spi_unregister release_nodes devres_release_all really_probe driver_probe_device __device_attach_driver bus_for_each_drv __device_attach device_initial_probe bus_probe_device deferred_probe_work_func process_one_work worker_thread kthread ret_from_fork | |||||
CVE-2022-49043 | 2025-01-26 | N/A | 8.1 HIGH | ||
xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free. | |||||
CVE-2025-21307 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-24 | N/A | 9.8 CRITICAL |
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability | |||||
CVE-2025-21304 | 1 Microsoft | 6 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 3 more | 2025-01-24 | N/A | 7.8 HIGH |
Microsoft DWM Core Library Elevation of Privilege Vulnerability | |||||
CVE-2025-21298 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-24 | N/A | 9.8 CRITICAL |
Windows OLE Remote Code Execution Vulnerability | |||||
CVE-2025-21297 | 1 Microsoft | 7 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 4 more | 2025-01-24 | N/A | 8.1 HIGH |
Windows Remote Desktop Services Remote Code Execution Vulnerability | |||||
CVE-2025-21296 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-24 | N/A | 7.5 HIGH |
BranchCache Remote Code Execution Vulnerability | |||||
CVE-2025-21295 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-24 | N/A | 8.1 HIGH |
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability | |||||
CVE-2023-25006 | 1 Autodesk | 1 3ds Max Usd | 2025-01-24 | N/A | 7.8 HIGH |
A malicious actor may convince a user to open a malicious USD file that may trigger a use-after-free vulnerability which could result in code execution. | |||||
CVE-2024-28951 | 1 Openatom | 1 Openharmony | 2025-01-24 | N/A | 5.5 MEDIUM |
in OpenHarmony v4.0.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. | |||||
CVE-2024-34161 | 2 F5, Fedoraproject | 3 Nginx Open Source, Nginx Plus, Fedora | 2025-01-24 | N/A | 5.3 MEDIUM |
When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module and the network infrastructure supports a Maximum Transmission Unit (MTU) of 4096 or greater without fragmentation, undisclosed QUIC packets can cause NGINX worker processes to leak previously freed memory. | |||||
CVE-2023-36802 | 1 Microsoft | 7 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 4 more | 2025-01-23 | N/A | 7.8 HIGH |
Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability | |||||
CVE-2023-2203 | 2 Redhat, Webkitgtk | 5 Enterprise Linux, Enterprise Linux Eus, Enterprise Linux Server Aus and 2 more | 2025-01-22 | N/A | 8.8 HIGH |
A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a CVE-2023-28205 security regression for the WebKitGTK package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2. | |||||
CVE-2023-52760 | 1 Linux | 1 Linux Kernel | 2025-01-22 | N/A | 7.8 HIGH |
In the Linux kernel, the following vulnerability has been resolved: gfs2: Fix slab-use-after-free in gfs2_qd_dealloc In gfs2_put_super(), whether withdrawn or not, the quota should be cleaned up by gfs2_quota_cleanup(). Otherwise, struct gfs2_sbd will be freed before gfs2_qd_dealloc (rcu callback) has run for all gfs2_quota_data objects, resulting in use-after-free. Also, gfs2_destroy_threads() and gfs2_quota_cleanup() is already called by gfs2_make_fs_ro(), so in gfs2_put_super(), after calling gfs2_make_fs_ro(), there is no need to call them again. |