Vulnerabilities > NULL Pointer Dereference

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2020-5960 NULL Pointer Dereference vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the kernel module (nvidia.ko), where a null pointer dereference may occur, which may lead to denial of service.
local
low complexity
nvidia CWE-476
5.5
2020-03-05 CVE-2019-14061 NULL Pointer Dereference vulnerability in Qualcomm products
Null-pointer dereference can occur while accessing the segment element info when it is not allocated and assigned in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996, MSM8996AU, Nicobar, QCS405, QCS605, QM215, Rennell, Saipan, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
network
low complexity
qualcomm CWE-476
7.5
2020-03-05 CVE-2019-10616 NULL Pointer Dereference vulnerability in Qualcomm products
Possibility of null pointer access if the SPDM commands are executed in the non-standard way in TZ.
local
low complexity
qualcomm CWE-476
5.5
2020-03-05 CVE-2019-10591 NULL Pointer Dereference vulnerability in Qualcomm products
Null pointer dereference can happen when parsing udta atom which is non-standard and having invalid depth in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909W, MSM8917, MSM8939, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCS405, QCS605, QM215, Rennell, SA6155P, Saipan, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
network
low complexity
qualcomm CWE-476
7.5
2020-03-05 CVE-2019-10549 NULL Pointer Dereference vulnerability in Qualcomm products
Null pointer dereference issue can happen due to improper validation of CSEQ header response received from network in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, Nicobar, QCM2150, QM215, Rennell, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDX24, SDX55, SM6150, SM7150, SM8150
network
low complexity
qualcomm CWE-476
7.5
2020-03-02 CVE-2020-8437 NULL Pointer Dereference vulnerability in Bittorrent Utorrent
The bencoding parser in BitTorrent uTorrent through 3.5.5 (build 45505) misparses nested bencoded dictionaries, which allows a remote attacker to cause a denial of service.
network
low complexity
bittorrent CWE-476
7.5
2020-03-02 CVE-2020-6795 NULL Pointer Dereference vulnerability in Mozilla Thunderbird
When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash.
network
low complexity
mozilla CWE-476
6.5
2020-03-02 CVE-2020-9545 NULL Pointer Dereference vulnerability in Palemoon Pale Moon 28.8.0/28.8.2
Pale Moon 28.x before 28.8.4 has a segmentation fault related to module scripting, as demonstrated by a Lacoste web site.
network
low complexity
palemoon CWE-476
7.5
2020-02-27 CVE-2020-9429 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash.
network
low complexity
wireshark opensuse CWE-476
7.5
2020-02-27 CVE-2020-7062 NULL Pointer Dereference vulnerability in multiple products
In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when using file upload functionality, if upload progress tracking is enabled, but session.upload_progress.cleanup is set to 0 (disabled), and the file upload fails, the upload procedure would try to clean up data that does not exist and encounter null pointer dereference, which would likely lead to a crash.
network
low complexity
php opensuse debian canonical CWE-476
7.5