Vulnerabilities (CVE)

Filtered by CWE-908
Total 403 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1342 1 Microsoft 7 365 Apps, Office, Office Online Server and 4 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka 'Microsoft Office Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1445.
CVE-2020-6793 1 Mozilla 1 Thunderbird 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location. This vulnerability affects Thunderbird < 68.5.
CVE-2019-18197 4 Canonical, Debian, Linux and 1 more 4 Ubuntu Linux, Debian Linux, Linux Kernel and 1 more 2024-02-28 5.1 MEDIUM 7.5 HIGH
In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.
CVE-2019-9336 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112326322
CVE-2019-9406 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In libhevc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112552517
CVE-2019-18786 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2024-02-28 2.1 LOW 5.5 MEDIUM
In the Linux kernel through 5.3.8, f->fmt.sdr.reserved is uninitialized in rcar_drif_g_fmt_sdr_cap in drivers/media/platform/rcar_drif.c, which could cause a memory disclosure problem.
CVE-2019-13747 4 Debian, Fedoraproject, Google and 1 more 8 Debian Linux, Fedora, Android and 5 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
Uninitialized data in rendering in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-2168 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In libxaac there is a possible information disclosure due to uninitialized data. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118492594
CVE-2019-9408 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112380157
CVE-2019-9361 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111762807
CVE-2019-10541 1 Qualcomm 72 Mdm9206, Mdm9206 Firmware, Mdm9607 and 69 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Dereference on uninitialized buffer can happen when parsing FLV clip with corrupted codec specific data in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W, MSM8996AU, QCA6574AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 439 / SD 429, SD 450, SD 600, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20
CVE-2019-2140 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In libxaac, there is a possible information disclosure due to uninitialized data. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112705708
CVE-2019-9411 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112204845
CVE-2020-0007 1 Google 1 Android 2024-02-28 2.1 LOW 5.5 MEDIUM
In flattenString8 of Sensor.cpp, there is a possible information disclosure of heap memory due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.0, Android-8.1, Android-9, and Android-10 Android ID: A-141890807
CVE-2019-9337 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112204376
CVE-2020-0006 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In rw_i93_send_cmd_write_single_block of rw_i93.cc, there is a possible information disclosure of heap memory due to uninitialized data. This could lead to remote information disclosure in the NFC server with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.0, Android-8.1, Android-9, and Android-10 Android ID: A-139738828
CVE-2020-7042 4 Fedoraproject, Openfortivpn Project, Openssl and 1 more 5 Fedora, Openfortivpn, Openssl and 2 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcome is that a valid certificate is never accepted (only a malformed certificate may be accepted).
CVE-2019-17533 2 Debian, Matio Project 2 Debian Linux, Matio 2024-02-28 6.4 MEDIUM 8.2 HIGH
Mat_VarReadNextInfo4 in mat4.c in MATIO 1.5.17 omits a certain '\0' character, leading to a heap-based buffer over-read in strdup_vprintf when uninitialized memory is accessed.
CVE-2019-19240 1 Embedthis 1 Goahead 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Embedthis GoAhead before 5.0.1 mishandles redirected HTTP requests with a large Host header. The GoAhead WebsRedirect uses a static host buffer that has a limited length and can overflow. This can cause a copy of the Host header to fail, leaving that buffer uninitialized, which may leak uninitialized data in a response.
CVE-2019-9410 1 Google 1 Android 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In libavc there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112204443