Filtered by CWE-416
Total 6311 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-44435 2 Kofax, Tungstenautomation 2 Power Pdf, Power Pdf 2025-08-07 N/A
Kofax Power PDF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22040.
CVE-2023-51610 2 Kofax, Tungstenautomation 2 Power Pdf, Power Pdf 2025-08-07 5.5 Medium
Kofax Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. . Was ZDI-CAN-21835.
CVE-2025-21458 1 Qualcomm 1 Snapdragon 2025-08-07 7.8 High
Memory corruption when IOCTL interface is called to map and unmap buffers simultaneously.
CVE-2025-21456 1 Qualcomm 1 Snapdragon 2025-08-07 7.8 High
Memory corruption while processing IOCTL command when multiple threads are called to map/unmap buffer concurrently.
CVE-2025-47917 2 Arm, Mbed 2 Mbed Tls, Mbedtls 2025-08-07 8.9 High
Mbed TLS before 3.6.4 allows a use-after-free in certain situations of applications that are developed in accordance with the documentation. The function mbedtls_x509_string_to_names() takes a head argument that is documented as an output argument. The documentation does not suggest that the function will free that pointer; however, the function does call mbedtls_asn1_free_named_data_list() on that argument, which performs a deep free(). As a result, application code that uses this function (relying only on documented behavior) is likely to still hold pointers to the memory blocks that were freed, resulting in a high risk of use-after-free or double-free. In particular, the two sample programs x509/cert_write and x509/cert_req are affected (use-after-free if the san string contains more than one DN).
CVE-2016-9401 3 Debian, Gnu, Redhat 9 Debian Linux, Bash, Enterprise Linux and 6 more 2025-08-06 6.2 Medium
popd in bash might allow local users to bypass the restricted shell and cause a use-after-free via a crafted address.
CVE-2025-21474 1 Qualcomm 1 Snapdragon 2025-08-06 7.8 High
Memory corruption while processing commands from A2dp sink command queue.
CVE-2025-5036 1 Autodesk 1 Revit 2025-08-06 7.8 High
A maliciously crafted RFA file, when linked or imported into Autodesk Revit, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-51612 2 Kofax, Tungstenautomation 2 Power Pdf, Power Pdf 2025-08-06 N/A
Kofax Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21837.
CVE-2025-0932 1 Arm 3 5th Gen Gpu Architecture Userspace Driver, Bifrost Gpu Userspace Driver, Valhall Gpu Userspace Driver 2025-08-06 4.3 Medium
Use After Free vulnerability in Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a non-privileged user process to perform valid GPU processing operations, including via WebGL or WebGPU, to gain access to already freed memory.This issue affects Bifrost GPU Userspace Driver: from r48p0 through r49p3, from r50p0 through r51p0; Valhall GPU Userspace Driver: from r48p0 through r49p3, from r50p0 through r54p0; Arm 5th Gen GPU Architecture Userspace Driver: from r48p0 through r49p3, from r50p0 through r54p0.
CVE-2025-49733 1 Microsoft 13 Windows, Windows 10, Windows 10 1809 and 10 more 2025-08-05 7.8 High
Use after free in Windows Win32K - ICOMP allows an authorized attacker to elevate privileges locally.
CVE-2025-49725 1 Microsoft 12 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 9 more 2025-08-05 7.8 High
Use after free in Windows Notification allows an authorized attacker to elevate privileges locally.
CVE-2025-49724 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-08-05 8.8 High
Use after free in Windows Connected Devices Platform Service allows an unauthorized attacker to execute code over a network.
CVE-2025-49703 1 Microsoft 5 365 Apps, Office, Office Long Term Servicing Channel and 2 more 2025-08-05 7.8 High
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
CVE-2025-49700 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2025-08-05 7.8 High
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
CVE-2025-49699 1 Microsoft 6 365 Apps, Office, Office Long Term Servicing Channel and 3 more 2025-08-05 7 High
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
CVE-2025-49698 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2025-08-05 7.8 High
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
CVE-2025-49695 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-08-05 8.4 High
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
CVE-2025-49685 1 Microsoft 8 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 5 more 2025-08-05 7 High
Use after free in Microsoft Windows Search Component allows an authorized attacker to elevate privileges locally.
CVE-2025-49682 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 5 more 2025-08-05 7.3 High
Use after free in Windows Media allows an authorized attacker to elevate privileges locally.