Vulnerabilities > NULL Pointer Dereference

DATE CVE VULNERABILITY TITLE RISK
2018-12-07 CVE-2018-5801 NULL Pointer Dereference vulnerability in multiple products
An error within the "LibRaw::unpack()" function (src/libraw_cxx.cpp) in LibRaw versions prior to 0.18.7 can be exploited to trigger a NULL pointer dereference.
4.3
2018-12-07 CVE-2018-19939 NULL Pointer Dereference vulnerability in MI A2 Lite Firmware and Redmi 6 Firmware
The Goodix GT9xx touchscreen driver for custom Linux kernels on Xiaomi daisy-o-oss and daisy-p-oss as used in Mi A2 Lite and RedMi6 pro devices through 2018-08-27 has a NULL pointer dereference in kfree after a kmalloc failure in gtp_read_Color in drivers/input/touchscreen/gt917d/gt9xx.c.
network
low complexity
mi CWE-476
7.5
2018-12-07 CVE-2018-19935 NULL Pointer Dereference vulnerability in multiple products
ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.
network
low complexity
php debian CWE-476
5.0
2018-12-06 CVE-2018-19882 NULL Pointer Dereference vulnerability in Artifex Mupdf 1.14.0
In Artifex MuPDF 1.14.0, the svg_run_image function in svg/svg-run.c allows remote attackers to cause a denial of service (href_att NULL pointer dereference and application crash) via a crafted svg file, as demonstrated by mupdf-gl.
local
low complexity
artifex CWE-476
5.5
2018-12-04 CVE-2018-6116 NULL Pointer Dereference vulnerability in multiple products
A nullptr dereference in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google redhat debian CWE-476
6.5
2018-12-03 CVE-2018-19797 NULL Pointer Dereference vulnerability in Sass-Lang Libsass 3.5.5
In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file.
network
sass-lang CWE-476
4.3
2018-11-30 CVE-2018-19757 NULL Pointer Dereference vulnerability in Libsixel Project Libsixel 1.8.2
There is a NULL pointer dereference at function sixel_helper_set_additional_message (status.c) in libsixel 1.8.2 that will cause a denial of service.
4.3
2018-11-29 CVE-2018-19624 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector could crash.
local
low complexity
wireshark debian CWE-476
5.5
2018-11-28 CVE-2018-14747 NULL Pointer Dereference vulnerability in Qnap QTS
NULL Pointer Dereference vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to crash the NAS media server.
network
low complexity
qnap CWE-476
5.0
2018-11-28 CVE-2018-16852 NULL Pointer Dereference vulnerability in Samba 4.9.0/4.9.1/4.9.2
Samba from version 4.9.0 and before version 4.9.3 is vulnerable to a NULL pointer de-reference.
network
samba CWE-476
3.5