Vulnerabilities > Improper Initialization

DATE CVE VULNERABILITY TITLE RISK
2019-06-26 CVE-2019-12977 Improper Initialization vulnerability in Imagemagick 7.0.834
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the WriteJP2Image function in coders/jp2.c.
6.8
2019-06-12 CVE-2019-1039 Improper Initialization vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-665
2.1
2019-05-24 CVE-2018-11949 Improper Initialization vulnerability in Qualcomm products
Failure to initialize the extra buffer can lead to an out of buffer access in WLAN function in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCS605, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 712 / SD 710 / SD 670, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM630, SDM660, SDX20, SDX24
network
low complexity
qualcomm CWE-665
critical
10.0
2019-05-06 CVE-2017-18131 Improper Initialization vulnerability in Qualcomm products
In QTEE, an incorrect fuse value can be blown in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 820, SD 820A, SD 835, SD 845, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016.
local
low complexity
qualcomm CWE-665
7.2
2019-04-18 CVE-2019-1840 Improper Initialization vulnerability in Cisco Prime Network Registrar
A vulnerability in the DHCPv6 input packet processor of Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to restart the server and cause a denial of service (DoS) condition on the affected system.
network
low complexity
cisco CWE-665
7.8
2019-04-09 CVE-2019-0782 Improper Initialization vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-665
2.1
2019-04-09 CVE-2019-0767 Improper Initialization vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-665
2.1
2019-04-03 CVE-2018-4351 Improper Initialization vulnerability in Apple mac OS X
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-665
4.3
2019-03-28 CVE-2019-1761 Improper Initialization vulnerability in Cisco IOS XE
A vulnerability in the Hot Standby Router Protocol (HSRP) subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to receive potentially sensitive information from an affected device.
low complexity
cisco CWE-665
3.3
2019-03-14 CVE-2018-12204 Improper Initialization vulnerability in Intel products
Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-665
7.2