Vulnerabilities (CVE)

Filtered by CWE-824
Total 201 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36014 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Media Encoder version 15.2 (and earlier) is affected by an uninitialized pointer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to read arbitrary file system information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-3595 4 Debian, Fedoraproject, Libslirp Project and 1 more 4 Debian Linux, Fedora, Libslirp and 1 more 2023-12-10 2.1 LOW 3.8 LOW
An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.
CVE-2021-0209 1 Juniper 1 Junos Os Evolved 2023-12-10 5.7 MEDIUM 6.5 MEDIUM
In Juniper Networks Junos OS Evolved an attacker sending certain valid BGP update packets may cause Junos OS Evolved to access an uninitialized pointer causing RPD to core leading to a Denial of Service (DoS). Continued receipt of these types of valid BGP update packets will cause an extended Denial of Service condition. RPD will require a restart to recover. An indicator of compromise is to see if the file rpd.re exists by issuing the command: show system core-dumps This issue affects: Juniper Networks Junos OS Evolved 19.4 versions prior to 19.4R2-S2-EVO; 20.1 versions prior to 20.1R1-S2-EVO, 20.1R2-S1-EVO. This issue does not affect Junos OS.
CVE-2020-8110 1 Bitdefender 1 Engines 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability has been discovered in the ceva_emu.cvd module that results from a lack of proper validation of user-supplied data, which can result in a pointer that is fetched from uninitialized memory. This can lead to denial-of-service. This issue affects: Bitdefender Engines version 7.84897 and prior versions.
CVE-2020-27778 3 Debian, Freedesktop, Redhat 3 Debian Linux, Poppler, Enterprise Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in Poppler in the way certain PDF files were converted into HTML. A remote attacker could exploit this flaw by providing a malicious PDF file that, when processed by the 'pdftohtml' program, would crash the application causing a denial of service.
CVE-2021-22670 1 Fatek 1 Fvdesigner 2023-12-10 6.8 MEDIUM 7.8 HIGH
An uninitialized pointer may be exploited in Fatek FvDesigner Version 1.5.76 and prior while the application is processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
CVE-2020-11138 1 Qualcomm 491 Apq8009, Apq8009w, Apq8017 and 488 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Uninitialized pointers accessed during music play back with incorrect bit stream due to an uninitialized heap memory result in instability in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2020-0488 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In ihevc_inter_pred_chroma_copy_ssse3 of ihevc_inter_pred_filters_ssse3_intr.c, there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-158484516
CVE-2021-22639 1 Fujielectric 2 V-server, V-simulator 2023-12-10 6.8 MEDIUM 7.8 HIGH
An uninitialized pointer issue has been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0).
CVE-2020-17469 1 Butok 1 Fnet 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in FNET through 4.6.4. The code for IPv6 fragment reassembly tries to access a previous fragment starting from a network incoming fragment that still doesn't have a reference to the previous one (which supposedly resides in the reassembly list). When faced with an incoming fragment that belongs to a non-empty fragment list, IPv6 reassembly must check that there are no empty holes between the fragments: this leads to an uninitialized pointer dereference in _fnet_ip6_reassembly in fnet_ip6.c, and causes Denial-of-Service.
CVE-2020-10060 1 Zephyrproject 1 Zephyr 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
In updatehub_probe, right after JSON parsing is complete, objects\[1] is accessed from the output structure in two different places. If the JSON contained less than two elements, this access would reference unitialized stack memory. This could result in a crash, denial of service, or possibly an information leak. Provided the fix in CVE-2020-10059 is applied, the attack requires compromise of the server. See NCC-ZEP-030 This issue affects: zephyrproject-rtos zephyr version 2.1.0 and later versions. version 2.2.0 and later versions.
CVE-2020-11721 1 Libsixel Project 1 Libsixel 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
load_png in loader.c in libsixel.a in libsixel 1.8.6 has an uninitialized pointer leading to an invalid call to free, which can cause a denial of service.
CVE-2020-25573 1 Linked-hash-map Project 1 Linked-hash-map 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the linked-hash-map crate before 0.5.3 for Rust. It creates an uninitialized NonNull pointer, which violates a non-null constraint.
CVE-2019-14124 1 Qualcomm 18 Kamorta, Kamorta Firmware, Qcs404 and 15 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Memory failure in content protection module due to not having pointer within the scope in Snapdragon Auto, Snapdragon Compute, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Kamorta, QCS404, Rennell, SC7180, SDX55, SM6150, SM7150, SM8250, SXR2130
CVE-2020-6321 1 Sap 1 3d Visual Enterprise Viewer 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated U3D file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
CVE-2020-17446 2 Debian, Magic 2 Debian Linux, Asyncpg 2023-12-10 7.5 HIGH 9.8 CRITICAL
asyncpg before 0.21.0 allows a malicious PostgreSQL server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, because of access to an uninitialized pointer in the array data decoder.
CVE-2020-16203 1 Deltaww 1 Cncsoft Screeneditor 2023-12-10 6.8 MEDIUM 7.8 HIGH
Delta Industrial Automation CNCSoft ScreenEditor, Versions 1.01.23 and prior. An uninitialized pointer may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application.
CVE-2020-8882 2 Foxitsoftware, Microsoft 2 Foxit Studio Photo, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.916. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the PSD files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9811.
CVE-2020-12300 1 Intel 46 S2600cw2, S2600cw2 Firmware, S2600cw2r and 43 more 2023-12-10 4.6 MEDIUM 8.2 HIGH
Uninitialized pointer in BIOS firmware for Intel(R) Server Board Families S2600CW, S2600KP, S2600TP, and S2600WT may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-6093 1 Gonitro 1 Nitro Pro 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An exploitable information disclosure vulnerability exists in the way Nitro Pro 13.9.1.155 does XML error handling. A specially crafted PDF document can cause uninitialized memory access resulting in information disclosure. In order to trigger this vulnerability, victim must open a malicious file.