Vulnerabilities (CVE)

Filtered by CWE-476
Total 2760 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18190 2 Microsoft, Trendmicro 5 Windows, Antivirus\+ Security 2020, Internet Security 2020 and 2 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Trend Micro Security (Consumer) 2020 (v16.x) is affected by a vulnerability in where null pointer dereference errors result in the crash of application, which could potentially lead to possible unsigned code execution under certain circumstances.
CVE-2019-19269 3 Debian, Fedoraproject, Proftpd 3 Debian Linux, Fedora, Proftpd 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. A dereference of a NULL pointer may occur. This pointer is returned by the OpenSSL sk_X509_REVOKED_value() function when encountering an empty CRL installed by a system administrator. The dereference occurs when validating the certificate of a client connecting to the server in a TLS client/server mutual-authentication setup.
CVE-2020-8448 1 Ossec 1 Ossec 2024-02-28 2.1 LOW 5.5 MEDIUM
In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a denial of service (NULL pointer dereference) via crafted messages written directly to the analysisd UNIX domain socket by a local user.
CVE-2019-19722 2 Dovecot, Fedoraproject 2 Dovecot, Fedora 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
In Dovecot before 2.3.9.2, an attacker can crash a push-notification driver with a crafted email when push notifications are used, because of a NULL Pointer Dereference. The email must use a group address as either the sender or the recipient.
CVE-2019-19887 1 Rockcarry 1 Ffjpeg 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
bitstr_tell at bitstr.c in ffjpeg through 2019-08-21 has a NULL pointer dereference related to jfif_encode.
CVE-2020-9545 1 Palemoon 1 Pale Moon 2024-02-28 5.0 MEDIUM 7.5 HIGH
Pale Moon 28.x before 28.8.4 has a segmentation fault related to module scripting, as demonstrated by a Lacoste web site.
CVE-2020-8437 1 Bittorrent 1 Utorrent 2024-02-28 5.0 MEDIUM 7.5 HIGH
The bencoding parser in BitTorrent uTorrent through 3.5.5 (build 45505) misparses nested bencoded dictionaries, which allows a remote attacker to cause a denial of service.
CVE-2019-14847 3 Fedoraproject, Opensuse, Samba 3 Fedora, Leap, Samba 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.
CVE-2019-10510 1 Qualcomm 24 Qcs405, Qcs405 Firmware, Qcs605 and 21 more 2024-02-28 8.5 HIGH 8.2 HIGH
BT process died and BT toggled due to null pointer dereference when invalid vendor pass through command sent from remote in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music in QCS405, QCS605, SD 636, SD 675, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDM630, SDM660
CVE-2019-15680 1 Tightvnc 1 Tightvnc 2024-02-28 5.0 MEDIUM 7.5 HIGH
TightVNC code version 1.3.10 contains null pointer dereference in HandleZlibBPP function, which results Denial of System (DoS). This attack appear to be exploitable via network connectivity.
CVE-2019-19789 1 Codesys 3 Plcwinnt, Runtime Toolkit, Sp Realtime Nt 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
3S-Smart CODESYS SP Realtime NT before V2.3.7.28, CODESYS Runtime Toolkit 32 bit full before V2.4.7.54, and CODESYS PLCWinNT before V2.4.7.54 allow a NULL pointer dereference.
CVE-2019-20424 1 Lustre 1 Lustre 2024-02-28 7.8 HIGH 7.5 HIGH
In the Lustre file system before 2.12.3, mdt_object_remote in the mdt module has a NULL pointer dereference and panic due to the lack of validation for specific fields of packets sent by a client.
CVE-2019-10534 1 Qualcomm 78 Mdm9206, Mdm9206 Firmware, Mdm9607 and 75 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Null-pointer dereference can occur while accessing the super index entry when it is not been allocated in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W, MSM8996AU, QCA6574AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 600, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20
CVE-2019-19815 1 Linux 1 Linux Kernel 2024-02-28 7.1 HIGH 5.5 MEDIUM
In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause a NULL pointer dereference in f2fs_recover_fsync_data in fs/f2fs/recovery.c. This is related to F2FS_P_SB in fs/f2fs/f2fs.h.
CVE-2019-20167 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function senc_Parse() in isomedia/box_code_drm.c.
CVE-2020-8002 2 Debian, Virglrenderer Project 2 Debian Linux, Virglrenderer 2024-02-28 2.1 LOW 5.5 MEDIUM
A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service via commands that attempt to launch a grid without previously providing a Compute Shader (CS).
CVE-2019-10600 1 Qualcomm 100 Apq8009, Apq8009 Firmware, Apq8017 and 97 more 2024-02-28 7.2 HIGH 7.8 HIGH
Use of local variable as argument to netlink CB callback goes out of it scope when callback triggered lead to invalid stack memory in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, IPQ4019, IPQ8064, IPQ8074, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9650, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCA6574AU, QCA8081, QCS405, QCS605, QM215, SA6155P, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
CVE-2019-17064 1 Glyphandcog 1 Xpdfreader 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Catalog.cc in Xpdf 4.02 has a NULL pointer dereference because Catalog.pageLabels is initialized too late in the Catalog constructor.
CVE-2019-0203 1 Apache 1 Subversion 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server.
CVE-2010-3048 1 Cisco 1 Unified Personal Communicator 2024-02-28 5.0 MEDIUM 7.5 HIGH
Cisco Unified Personal Communicator 7.0 (1.13056) does not free allocated memory for received data and does not perform validation if memory allocation is successful, causing a remote denial of service condition.