Vulnerabilities > NULL Pointer Dereference

DATE CVE VULNERABILITY TITLE RISK
2019-07-21 CVE-2019-14208 NULL Pointer Dereference vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit PhantomPDF before 8.3.10.
network
low complexity
foxitsoftware microsoft CWE-476
5.0
2019-07-19 CVE-2019-1010239 NULL Pointer Dereference vulnerability in multiple products
DaveGamble/cJSON cJSON 1.7.8 is affected by: Improper Check for Unusual or Exceptional Conditions.
network
low complexity
cjson-project oracle CWE-476
5.0
2019-07-18 CVE-2019-13959 NULL Pointer Dereference vulnerability in Axiosys Bento4 1.5.1627
In Bento4 1.5.1-627, AP4_DataBuffer::SetDataSize does not handle reallocation failures, leading to a memory copy into a NULL pointer.
network
axiosys CWE-476
4.3
2019-07-17 CVE-2019-12175 NULL Pointer Dereference vulnerability in Zeek
In Zeek Network Security Monitor (formerly known as Bro) before 2.6.2, a NULL pointer dereference in the Kerberos (aka KRB) protocol parser leads to DoS because a case-type index is mishandled.
network
low complexity
zeek CWE-476
5.0
2019-07-14 CVE-2019-13590 NULL Pointer Dereference vulnerability in Sound Exchange Project Sound Exchange 14.4.2
An issue was discovered in libsox.a in SoX 14.4.2.
local
low complexity
sound-exchange-project CWE-476
5.5
2019-07-12 CVE-2019-13161 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Asterisk Open Source through 13.27.0, 14.x and 15.x through 15.7.2, and 16.x through 16.4.0, and Certified Asterisk through 13.21-cert3.
3.5
2019-07-10 CVE-2019-13225 NULL Pointer Dereference vulnerability in multiple products
A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression.
network
low complexity
oniguruma-project fedoraproject CWE-476
6.5
2019-07-06 CVE-2019-1922 NULL Pointer Dereference vulnerability in Cisco products
A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone.
network
low complexity
cisco CWE-476
7.8
2019-07-04 CVE-2019-13238 NULL Pointer Dereference vulnerability in Axiosys Bento4 1.5.1.0
An issue was discovered in Bento4 1.5.1.0.
network
low complexity
axiosys CWE-476
5.0
2019-07-02 CVE-2019-13147 NULL Pointer Dereference vulnerability in multiple products
In Audio File Library (aka audiofile) 0.3.6, there exists one NULL pointer dereference bug in ulaw2linear_buf in G711.cpp in libmodules.a that allows an attacker to cause a denial of service via a crafted file.
network
low complexity
audio-file-library-project debian CWE-476
6.5