Vulnerabilities > Access of Uninitialized Pointer

DATE CVE VULNERABILITY TITLE RISK
2019-06-24 CVE-2019-12870 Access of Uninitialized Pointer vulnerability in Phoenixcontact Automationworx Software Suite
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86.
6.8
2019-06-20 CVE-2019-1869 Access of Uninitialized Pointer vulnerability in Cisco Staros
A vulnerability in the internal packet-processing functionality of the Cisco StarOS operating system running on virtual platforms could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-824
5.0
2019-04-24 CVE-2019-11498 Access of Uninitialized Pointer vulnerability in multiple products
WavpackSetConfiguration64 in pack_utils.c in libwavpack.a in WavPack through 5.1.0 has a "Conditional jump or move depends on uninitialised value" condition, which might allow attackers to cause a denial of service (application crash) via a DFF file that lacks valid sample-rate data.
network
low complexity
wavpack canonical fedoraproject debian CWE-824
6.5
2019-04-09 CVE-2019-0853 Access of Uninitialized Pointer vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-824
8.8
2019-04-01 CVE-2019-3836 Access of Uninitialized Pointer vulnerability in multiple products
It was discovered in gnutls before version 3.6.7 upstream that there is an uninitialized pointer access in gnutls versions 3.6.3 or later which can be triggered by certain post-handshake messages.
network
low complexity
gnu fedoraproject opensuse CWE-824
7.5
2019-02-12 CVE-2018-19018 Access of Uninitialized Pointer vulnerability in Omron Cx-Supervisor 3.5
An access of uninitialized pointer vulnerability in CX-Supervisor (Versions 3.42 and prior) could lead to type confusion when processing project files.
network
omron CWE-824
6.0
2019-02-05 CVE-2018-11803 Access of Uninitialized Pointer vulnerability in multiple products
Subversion's mod_dav_svn Apache HTTPD module versions 1.11.0 and 1.10.0 to 1.10.3 will crash after dereferencing an uninitialized pointer if the client omits the root path in a recursive directory listing operation.
network
low complexity
apache canonical CWE-824
7.5
2018-12-06 CVE-2018-16522 Access of Uninitialized Pointer vulnerability in Amazon web Services Freertos
Amazon Web Services (AWS) FreeRTOS through 1.3.1 has an uninitialized pointer free in SOCKETS_SetSockOpt.
network
amazon CWE-824
6.8
2018-12-05 CVE-2018-19857 Access of Uninitialized Pointer vulnerability in multiple products
The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative.
network
low complexity
videolan debian CWE-824
critical
9.1
2018-12-01 CVE-2018-4040 Access of Uninitialized Pointer vulnerability in Atlantiswordprocessor Atlantis Word Processor 3.2.7.2
An exploitable uninitialized pointer vulnerability exists in the rich text format parser of Atlantis Word Processor, version 3.2.7.2.
6.8