Filtered by CWE-476
Total 3257 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-32979 1 Aveva 1 Suitelink 2024-09-16 7.5 High
Null pointer dereference in SuiteLink server while processing commands 0x04/0x0a
CVE-2022-35245 1 F5 1 Big-ip Access Policy Manager 2024-09-16 7.5 High
In BIG-IP Versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, and 14.1.x before 14.1.5.1, when a BIG-IP APM access policy is configured on a virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2015-9149 1 Qualcomm 52 Mdm9206, Mdm9206 Firmware, Mdm9650 and 49 more 2024-09-16 N/A
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, and SD 850, in a DIAG ioctl handler, an untrusted pointer dereference can occur.
CVE-2018-14811 1 Fujielectric 2 V-server, V-server Firmware 2024-09-16 N/A
Fuji Electric V-Server 4.0.3.0 and prior, Multiple untrusted pointer dereference vulnerabilities have been identified, which may allow remote code execution.
CVE-2021-1274 1 Cisco 13 Catalyst Sd-wan Manager, Ios Xe Sd-wan, Sd-wan Firmware and 10 more 2024-09-16 8.6 High
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-40781 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-09-16 5.5 Medium
Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2006-7248 2024-09-16 N/A
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-7250, CVE-2012-1410. Reason: this candidate was intended for one issue, but CVE users may have associated it with multiple unrelated issues. Notes: All CVE users should consult CVE-2006-7250 for the OpenSSL candidate or CVE-2012-1410 for the Kadu candidate. All references and descriptions in this candidate have been removed to prevent accidental usage
CVE-2015-9054 1 Google 1 Android 2024-09-16 N/A
In all Qualcomm products with Android releases from CAF using the Linux kernel, a NULL pointer can be dereferenced during GAL decoding.
CVE-2016-9600 3 Canonical, Jasper Project, Redhat 9 Ubuntu Linux, Jasper, Enterprise Linux and 6 more 2024-09-16 N/A
JasPer before version 2.0.10 is vulnerable to a null pointer dereference was found in the decoded creation of JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash.
CVE-2023-32970 1 Qnap 3 Qts, Quts Hero, Qutscloud 2024-09-16 4.9 Medium
A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network. QES is not affected. We have already fixed the vulnerability in the following versions: QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.0.2453 build 20230708 and later QuTS hero h4.5.4.2476 build 20230728 and later QuTScloud c5.1.0.2498 and later QTS 5.1.0.2444 build 20230629 and later QTS 4.5.4.2467 build 20230718 and later
CVE-2015-9134 1 Qualcomm 12 Sd 410, Sd 410 Firmware, Sd 412 and 9 more 2024-09-16 N/A
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 410/12, SD 615/16/SD 415, and SD 810, while processing QSEE Syscall 'qsee_macc_gen_ecc_privkey', untrusted pointer dereference occurs, which could result in arbitrary write.
CVE-2018-18192 1 Linuxsampler 1 Libgig 2024-09-16 N/A
An issue was discovered in libgig 4.1.0. There is a NULL pointer dereference in the function DLS::File::GetFirstSample() in DLS.cpp.
CVE-2018-9190 1 Fortinet 1 Forticlient 2024-09-16 N/A
A null pointer dereference vulnerability in Fortinet FortiClientWindows 6.0.2 and earlier allows attacker to cause a denial of service via the NDIS miniport driver.
CVE-2018-7525 1 Omron 1 Cx-supervisor 2024-09-16 N/A
In Omron CX-Supervisor Versions 3.30 and prior, processing a malformed packet by a certain executable may cause an untrusted pointer dereference vulnerability.
CVE-2020-24421 2 Adobe, Microsoft 2 Indesign, Windows 2024-09-16 5.5 Medium
Adobe InDesign version 15.1.2 (and earlier) is affected by a NULL pointer dereference bug that occurs when handling a malformed .indd file. The impact is limited to causing a denial-of-service of the client application. User interaction is required to exploit this issue.
CVE-2018-12247 1 Mruby 1 Mruby 2024-09-16 N/A
An issue was discovered in mruby 1.4.1. There is a NULL pointer dereference in mrb_class, related to certain .clone usage, because mrb_obj_clone in kernel.c copies flags other than the MRB_FLAG_IS_FROZEN flag (e.g., the embedded flag).
CVE-2023-5586 1 Gpac 1 Gpac 2024-09-16 7.8 High
NULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3.0-DEV.
CVE-2023-5590 1 Selenium 1 Selenium 2024-09-16 7.5 High
NULL Pointer Dereference in GitHub repository seleniumhq/selenium prior to 4.14.0.
CVE-2018-11256 1 Podofo Project 1 Podofo 2024-09-16 N/A
An issue was discovered in PoDoFo 0.9.5. The function PdfDocument::Append() in PdfDocument.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
CVE-2021-40778 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-09-16 5.5 Medium
Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.