Vulnerabilities > Access of Uninitialized Pointer

DATE CVE VULNERABILITY TITLE RISK
2018-10-01 CVE-2018-4001 Access of Uninitialized Pointer vulnerability in Atlantiswordprocessor Atlantis Word Processor 3.2.5
An exploitable uninitialized pointer vulnerability exists in the Office Open XML parser of Atlantis Word Processor, version 3.2.5.0.
local
low complexity
atlantiswordprocessor CWE-824
7.8
2018-07-31 CVE-2018-14282 Access of Uninitialized Pointer vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049.
6.8
2018-07-17 CVE-2018-14356 Access of Uninitialized Pointer vulnerability in multiple products
An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16.
network
low complexity
debian mutt neomutt canonical CWE-824
7.5
2018-06-15 CVE-2018-5860 Access of Uninitialized Pointer vulnerability in Google Android
In the MDSS driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, a data structure may be used without being initialized correctly.
local
low complexity
google CWE-824
4.9
2018-06-05 CVE-2018-11743 Access of Uninitialized Pointer vulnerability in multiple products
The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact.
network
low complexity
mruby debian CWE-824
7.5
2018-05-17 CVE-2018-9981 Access of Uninitialized Pointer vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-10484 Access of Uninitialized Pointer vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-04-19 CVE-2018-3842 Access of Uninitialized Pointer vulnerability in Foxitsoftware Foxit Reader 9.0.1.1049
An exploitable use of an uninitialized pointer vulnerability exists in the JavaScript engine in Foxit PDF Reader version 9.0.1.1049.
network
low complexity
foxitsoftware CWE-824
8.8
2018-04-18 CVE-2016-10447 Access of Uninitialized Pointer vulnerability in Qualcomm products
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820, SD 835, and SDX20, secure UI crash due to uninitialized link list entry in dynamic font module.
network
low complexity
qualcomm CWE-824
5.0
2018-03-13 CVE-2018-1000099 Access of Uninitialized Pointer vulnerability in multiple products
Teluu PJSIP version 2.7.1 and earlier contains a Access of Null/Uninitialized Pointer vulnerability in pjmedia SDP parsing that can result in Crash.
network
low complexity
teluu debian CWE-824
5.0