Vulnerabilities > Access of Uninitialized Pointer

DATE CVE VULNERABILITY TITLE RISK
2020-04-12 CVE-2020-11721 Access of Uninitialized Pointer vulnerability in Libsixel Project Libsixel 1.8.6
load_png in loader.c in libsixel.a in libsixel 1.8.6 has an uninitialized pointer leading to an invalid call to free, which can cause a denial of service.
4.3
2020-03-20 CVE-2020-8882 Access of Uninitialized Pointer vulnerability in Foxitsoftware Foxit Studio Photo
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.916.
6.8
2020-02-28 CVE-2020-1877 Access of Uninitialized Pointer vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability.
local
low complexity
huawei CWE-824
4.9
2020-02-28 CVE-2020-1875 Access of Uninitialized Pointer vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability.
local
low complexity
huawei CWE-824
2.1
2020-02-28 CVE-2020-1874 Access of Uninitialized Pointer vulnerability in Huawei products
NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability.
local
low complexity
huawei CWE-824
4.9
2020-02-26 CVE-2020-9274 Access of Uninitialized Pointer vulnerability in multiple products
An issue was discovered in Pure-FTPd 1.0.49.
network
low complexity
pureftpd debian fedoraproject canonical CWE-824
7.5
2020-02-07 CVE-2019-14060 Access of Uninitialized Pointer vulnerability in Qualcomm products
Uninitialized stack data gets used If memory is not allocated for blob or if the allocated blob is less than the struct size required due to lack of check of return value for read or write blob in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8098, IPQ4019, IPQ6018, IPQ8064, IPQ8074, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9650, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCS405, QCS605, QM215, Rennell, SA6155P, Saipan, SC8180X, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
local
low complexity
qualcomm CWE-824
7.2
2019-11-09 CVE-2019-5693 Access of Uninitialized Pointer vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) in which the program accesses or uses a pointer that has not been initialized, which may lead to denial of service.
local
low complexity
nvidia CWE-824
4.9
2019-10-31 CVE-2018-3983 Access of Uninitialized Pointer vulnerability in Atlantiswordprocessor Atlantis Word Processor 3.0.2.3/3.0.2.5
An exploitable uninitialized pointer vulnerability exists in the Word document parser of the the Atlantis Word Processor.
local
low complexity
atlantiswordprocessor CWE-824
7.8
2019-09-24 CVE-2019-13527 Access of Uninitialized Pointer vulnerability in Rockwellautomation Arena Simulation Software
In Rockwell Automation Arena Simulation Software Cat.
6.8