Vulnerabilities (CVE)

Filtered by CWE-476
Total 2760 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34969 1 Pingcap 1 Tidb 2024-02-28 N/A 7.5 HIGH
PingCAP TiDB v6.1.0 was discovered to contain a NULL pointer dereference.
CVE-2022-44792 3 Debian, Net-snmp, Netapp 10 Debian Linux, Net-snmp, H300s and 7 more 2024-02-28 N/A 6.5 MEDIUM
handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
CVE-2022-44793 3 Debian, Net-snmp, Netapp 10 Debian Linux, Net-snmp, H300s and 7 more 2024-02-28 N/A 6.5 MEDIUM
handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
CVE-2021-33442 1 Cesanta 1 Mjs 2024-02-28 N/A 5.5 MEDIUM
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in json_printf() in mjs.c.
CVE-2022-1130 1 Google 2 Android, Chrome 2024-02-28 N/A 8.1 HIGH
Insufficient validation of trust input in WebOTP in Google Chrome on Android prior to 100.0.4896.60 allowed a remote attacker to send arbitrary intents from any app via a malicious app.
CVE-2022-40759 1 Samsung 1 Mtower 2024-02-28 N/A 7.5 HIGH
A NULL pointer dereference issue in the TEE_MACCompareFinal function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_MACCompareFinal with a NULL pointer for the parameter operation.
CVE-2022-37290 2 Fedoraproject, Gnome 2 Fedora, Nautilus 2024-02-28 N/A 5.5 MEDIUM
GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.
CVE-2022-2980 2 Fedoraproject, Vim 2 Fedora, Vim 2024-02-28 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.
CVE-2020-36558 1 Linux 1 Linux Kernel 2024-02-28 N/A 5.1 MEDIUM
A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.
CVE-2022-35691 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-02-28 N/A 5.5 MEDIUM
Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-3153 1 Vim 1 Vim 2024-02-28 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.
CVE-2022-41597 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-1263 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2024-02-28 N/A 5.5 MEDIUM
A NULL pointer dereference issue was found in KVM when releasing a vCPU with dirty ring support enabled. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.
CVE-2022-20334 1 Google 1 Android 2024-02-28 N/A 6.5 MEDIUM
In Bluetooth, there are possible process crashes due to dereferencing a null pointer. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-178800552
CVE-2022-36659 1 Xhyve Project 1 Xhyve 2024-02-28 N/A 6.5 MEDIUM
xhyve commit dfbe09b was discovered to contain a NULL pointer dereference via the component vi_pci_write(). This vulnerability allows attackers to cause a Denial of Service via unspecified vectors.
CVE-2021-35135 1 Qualcomm 336 Apq8017, Apq8017 Firmware, Apq8037 and 333 more 2024-02-28 N/A 5.5 MEDIUM
A null pointer dereference may potentially occur during RSA key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-2923 2 Fedoraproject, Vim 2 Fedora, Vim 2024-02-28 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.
CVE-2022-2309 3 Fedoraproject, Lxml, Xmlsoft 3 Fedora, Lxml, Libxml2 2024-02-28 5.0 MEDIUM 7.5 HIGH
NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.
CVE-2022-35087 1 Swftools 1 Swftools 2024-02-28 N/A 5.5 MEDIUM
SWFTools commit 772e55a2 was discovered to contain a segmentation violation via MovieAddFrame at /src/gif2swf.c.
CVE-2022-2973 1 Mz-automation 1 Libiec61850 2024-02-28 N/A 7.5 HIGH
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) uses a NULL pointer in certain situations. which could allow an attacker to crash the server.