Filtered by CWE-416
Total 6519 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-38078 1 Microsoft 3 Windows 11 21h2, Windows 11 22h2, Windows 11 23h2 2025-10-14 7.5 High
Xbox Wireless Adapter Remote Code Execution Vulnerability
CVE-2024-38066 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-10-14 7.8 High
Windows Win32k Elevation of Privilege Vulnerability
CVE-2024-38053 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-10-14 8.8 High
Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
CVE-2024-37320 1 Microsoft 4 Sql Server 2016, Sql Server 2017, Sql Server 2019 and 1 more 2025-10-14 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21308 1 Microsoft 4 Sql Server 2016, Sql Server 2017, Sql Server 2019 and 1 more 2025-10-14 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21303 1 Microsoft 4 Sql Server 2016, Sql Server 2017, Sql Server 2019 and 1 more 2025-10-14 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-38085 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-10-14 7.8 High
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-38059 1 Microsoft 7 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 4 more 2025-10-14 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2024-21332 1 Microsoft 4 Sql Server 2016, Sql Server 2017, Sql Server 2019 and 1 more 2025-10-14 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-35264 2 Microsoft, Redhat 3 .net, Visual Studio 2022, Enterprise Linux 2025-10-14 8.1 High
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2024-36353 2025-10-14 6.5 Medium
Insufficient clearing of GPU global memory could allow a malicious process running on the same GPU to read left over memory values potentially leading to loss of confidentiality.
CVE-2024-0217 3 Fedoraproject, Packagekit Project, Redhat 3 Fedora, Packagekit, Enterprise Linux 2025-10-10 3.3 Low
A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.
CVE-2023-4133 3 Fedoraproject, Linux, Redhat 3 Fedora, Linux Kernel, Enterprise Linux 2025-10-10 5.5 Medium
A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.
CVE-2025-11234 1 Redhat 3 Advanced Virtualization, Enterprise Linux, Openshift 2025-10-10 7.5 High
A flaw was found in QEMU. If the QIOChannelWebsock object is freed while it is waiting to complete a handshake, a GSource is leaked. This can lead to the callback firing later on and triggering a use-after-free in the use of the channel. This can be abused by a malicious client with network access to the VNC WebSocket port to cause a denial of service during the WebSocket handshake prior to the VNC client authentication.
CVE-2024-0775 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2025-10-10 6.7 Medium
A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.
CVE-2023-5341 3 Fedoraproject, Imagemagick, Redhat 4 Extra Packages For Enterprise Linux, Fedora, Imagemagick and 1 more 2025-10-09 6.2 Medium
A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.
CVE-2023-3397 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2025-10-09 7 High
A race condition occurred between the functions lmLogClose and txEnd in JFS, in the Linux Kernel, executed in different threads. This flaw allows a local attacker with normal user privileges to crash the system or leak internal kernel information.
CVE-2024-0193 2 Linux, Redhat 5 Linux Kernel, Enterprise Linux, Logging and 2 more 2025-10-09 7.8 High
A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.
CVE-2023-3812 2 Linux, Redhat 7 Linux Kernel, Enterprise Linux, Rhel Aus and 4 more 2025-10-09 7.8 High
An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.
CVE-2023-36041 1 Microsoft 4 365 Apps, Excel, Office and 1 more 2025-10-08 7.8 High
Microsoft Excel Remote Code Execution Vulnerability