Vulnerabilities > NULL Pointer Dereference

DATE CVE VULNERABILITY TITLE RISK
2019-08-09 CVE-2019-12259 NULL Pointer Dereference vulnerability in multiple products
Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component.
network
low complexity
windriver sonicwall siemens belden CWE-476
5.0
2019-08-01 CVE-2019-14493 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in OpenCV before 4.1.1.
network
low complexity
opencv debian CWE-476
5.0
2019-07-30 CVE-2018-16871 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NFS implementation, all versions 3.x and all versions 4.x up to 4.20.
network
low complexity
linux redhat netapp CWE-476
7.5
2019-07-30 CVE-2019-14381 NULL Pointer Dereference vulnerability in Openmpt Libopenmpt
libopenmpt before 0.4.3 allows a crash due to a NULL pointer dereference when doing a portamento from an OPL instrument to an empty instrument note map slot.
network
low complexity
openmpt CWE-476
5.0
2019-07-25 CVE-2019-2334 NULL Pointer Dereference vulnerability in Qualcomm products
Null pointer dereferencing can happen when playing the clip with wrong block group id in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 600, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016
network
low complexity
qualcomm CWE-476
7.8
2019-07-25 CVE-2019-2236 NULL Pointer Dereference vulnerability in Qualcomm products
Null pointer dereference during secure application termination using specific application ids.
local
low complexity
qualcomm CWE-476
2.1
2019-07-24 CVE-2019-14248 NULL Pointer Dereference vulnerability in Nasm Netwide Assembler
In libnasm.a in Netwide Assembler (NASM) 2.14.xx, asm/pragma.c allows a NULL pointer dereference in process_pragma, search_pragma_list, and nasm_set_limit when "%pragma limit" is mishandled.
network
nasm CWE-476
4.3
2019-07-23 CVE-2019-1010171 NULL Pointer Dereference vulnerability in Jsish 2.4.832.0483
Jsish 2.4.83 2.0483 is affected by: Nullpointer dereference.
network
low complexity
jsish CWE-476
5.0
2019-07-23 CVE-2019-1010162 NULL Pointer Dereference vulnerability in Jsish 2.4.772.0477
jsish 2.4.74 2.0474 is affected by: CWE-476: NULL Pointer Dereference.
network
jsish CWE-476
4.3
2019-07-21 CVE-2019-14212 NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit PhantomPDF before 8.3.11.
network
low complexity
foxitsoftware microsoft CWE-476
5.0