Filtered by CWE-416
Total 6311 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-30328 3 Apple, Foxit, Microsoft 4 Macos, Pdf Editor, Pdf Reader and 1 more 2025-08-11 N/A
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects in AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22633.
CVE-2024-30327 3 Apple, Foxit, Microsoft 4 Macos, Pdf Editor, Pdf Reader and 1 more 2025-08-11 N/A
Foxit PDF Reader template Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of template objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22632.
CVE-2024-30326 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2025-08-11 N/A
Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22593.
CVE-2024-30325 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2025-08-11 N/A
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects in AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22592.
CVE-2024-30324 3 Apple, Foxit, Microsoft 4 Macos, Pdf Editor, Pdf Reader and 1 more 2025-08-11 N/A
Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22576.
CVE-2022-43651 1 Bentley 1 View 2025-08-11 N/A
Bentley View SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18960.
CVE-2022-43652 1 Bentley 1 View 2025-08-11 5.5 Medium
Bentley View SKP File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18981.
CVE-2024-0562 2 Linux, Redhat 4 Linux Kernel, Enterprise Linux, Rhel Eus and 1 more 2025-08-11 7.8 High
A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in the timer attempting to access the recently freed bdi_writeback.
CVE-2025-54635 1 Huawei 1 Harmonyos 2025-08-11 5.9 Medium
Vulnerability of returning released pointers in the distributed notification service. Impact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-7425 1 Redhat 11 Discovery, Enterprise Linux, Insights Proxy and 8 more 2025-08-11 7.8 High
A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.
CVE-2025-27050 1 Qualcomm 81 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 78 more 2025-08-11 7.8 High
Memory corruption while processing event close when client process terminates abruptly.
CVE-2024-38402 1 Qualcomm 362 Ar8035, Ar8035 Firmware, Csra6620 and 359 more 2025-08-11 7.8 High
Memory corruption while processing IOCTL call for getting group info.
CVE-2023-33120 1 Qualcomm 464 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 461 more 2025-08-11 7.8 High
Memory corruption in Audio when memory map command is executed consecutively in ADSP.
CVE-2023-43547 1 Qualcomm 240 Ar8035, Ar8035 Firmware, Csra6620 and 237 more 2025-08-11 8.4 High
Memory corruption while invoking IOCTLs calls in Automotive Multimedia.
CVE-2023-33063 1 Qualcomm 598 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 595 more 2025-08-11 7.8 High
Memory corruption in DSP Services during a remote call from HLOS to DSP.
CVE-2023-33114 1 Qualcomm 224 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 221 more 2025-08-11 8.4 High
Memory corruption while running NPU, when NETWORK_UNLOAD and (NETWORK_UNLOAD or NETWORK_EXECUTE_V2) commands are submitted at the same time.
CVE-2023-33117 1 Qualcomm 282 Ar8035, Ar8035 Firmware, Csra6620 and 279 more 2025-08-11 7.8 High
Memory corruption when HLOS allocates the response payload buffer to copy the data received from ADSP in response to AVCS_LOAD_MODULE command.
CVE-2023-43546 1 Qualcomm 240 Ar8035, Ar8035 Firmware, Csra6620 and 237 more 2025-08-11 8.4 High
Memory corruption while invoking HGSL IOCTL context create.
CVE-2023-43552 1 Qualcomm 298 Ar8035, Ar8035 Firmware, Csr8811 and 295 more 2025-08-11 9.8 Critical
Memory corruption while processing MBSSID beacon containing several subelement IE.
CVE-2024-21468 1 Qualcomm 460 205 Mobile, 205 Mobile Firmware, 215 Mobile and 457 more 2025-08-11 8.4 High
Memory corruption when there is failed unmap operation in GPU.