Vulnerabilities > NULL Pointer Dereference

DATE CVE VULNERABILITY TITLE RISK
2018-06-12 CVE-2018-12247 NULL Pointer Dereference vulnerability in Mruby 1.4.1
An issue was discovered in mruby 1.4.1.
network
low complexity
mruby CWE-476
5.0
2018-06-11 CVE-2017-5416 NULL Pointer Dereference vulnerability in Mozilla Firefox and Thunderbird
In certain circumstances a networking event listener can be prematurely released.
network
low complexity
mozilla CWE-476
5.0
2018-06-11 CVE-2018-12102 NULL Pointer Dereference vulnerability in Md4C Project Md4C 0.2.6
md4c 0.2.6 has a NULL pointer dereference in the function md_process_line in md4c.c, related to ctx->current_block.
4.3
2018-06-05 CVE-2018-1000200 NULL Pointer Dereference vulnerability in Linux Kernel 4.14/4.15/4.16
The Linux Kernel versions 4.14, 4.15, and 4.16 has a null pointer dereference which can result in an out of memory (OOM) killing of large mlocked processes.
local
low complexity
linux CWE-476
4.9
2018-06-04 CVE-2018-11696 NULL Pointer Dereference vulnerability in Sass-Lang Libsass
An issue was discovered in LibSass through 3.5.4.
network
sass-lang CWE-476
6.8
2018-06-04 CVE-2018-11695 NULL Pointer Dereference vulnerability in Sass-Lang Libsass
An issue was discovered in LibSass <3.5.3.
network
sass-lang CWE-476
6.8
2018-06-04 CVE-2018-11694 NULL Pointer Dereference vulnerability in Sass-Lang Libsass
An issue was discovered in LibSass through 3.5.4.
network
sass-lang CWE-476
6.8
2018-05-31 CVE-2018-11591 NULL Pointer Dereference vulnerability in Espruino
Espruino before 1.98 allows attackers to cause a denial of service (application crash) with a user crafted input file via a NULL pointer dereference during syntax parsing.
network
espruino CWE-476
4.3
2018-05-30 CVE-2018-10196 NULL Pointer Dereference vulnerability in multiple products
NULL pointer dereference vulnerability in the rebuild_vlists function in lib/dotgen/conc.c in the dotgen library in Graphviz 2.40.1 allows remote attackers to cause a denial of service (application crash) via a crafted file.
local
low complexity
graphviz fedoraproject canonical CWE-476
5.5
2018-05-22 CVE-2018-11359 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash.
network
low complexity
wireshark debian CWE-476
7.5