Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2010-4816

Summary
Assigner-redhat
Assigner Org ID-53f830b8-0a3f-465b-8143-3b8a9948e749
Published At-22 Jun, 2021 | 13:44
Updated At-07 Aug, 2024 | 04:02
Rejected At-
Credits

It was found in FreeBSD 8.0, 6.3 and 4.9, and OpenBSD 4.6 that a null pointer dereference in ftpd/popen.c may lead to remote denial of service of the ftpd service.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:redhat
Assigner Org ID:53f830b8-0a3f-465b-8143-3b8a9948e749
Published At:22 Jun, 2021 | 13:44
Updated At:07 Aug, 2024 | 04:02
Rejected At:
▼CVE Numbering Authority (CNA)

It was found in FreeBSD 8.0, 6.3 and 4.9, and OpenBSD 4.6 that a null pointer dereference in ftpd/popen.c may lead to remote denial of service of the ftpd service.

Affected Products
Vendor
n/a
Product
FreeBSD and OpenBSD ftpd service
Versions
Affected
  • FreeBSD 8.0, 6.3 and 4.9, OpenBSD 4.6
Problem Types
TypeCWE IDDescription
CWECWE-476CWE-476
Type: CWE
CWE ID: CWE-476
Description: CWE-476
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761
x_refsource_MISC
https://seclists.org/fulldisclosure/2010/Mar/117
x_refsource_MISC
https://seclists.org/oss-sec/2011/q3/284
x_refsource_MISC
Hyperlink: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761
Resource:
x_refsource_MISC
Hyperlink: https://seclists.org/fulldisclosure/2010/Mar/117
Resource:
x_refsource_MISC
Hyperlink: https://seclists.org/oss-sec/2011/q3/284
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761
x_refsource_MISC
x_transferred
https://seclists.org/fulldisclosure/2010/Mar/117
x_refsource_MISC
x_transferred
https://seclists.org/oss-sec/2011/q3/284
x_refsource_MISC
x_transferred
Hyperlink: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://seclists.org/fulldisclosure/2010/Mar/117
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://seclists.org/oss-sec/2011/q3/284
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secalert@redhat.com
Published At:22 Jun, 2021 | 14:15
Updated At:20 Sep, 2021 | 17:12

It was found in FreeBSD 8.0, 6.3 and 4.9, and OpenBSD 4.6 that a null pointer dereference in ftpd/popen.c may lead to remote denial of service of the ftpd service.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
Type: Primary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P
CPE Matches

OpenBSD
openbsd
>>openbsd>>4.6
cpe:2.3:o:openbsd:openbsd:4.6:*:*:*:*:*:*:*
OpenBSD
openbsd
>>openbsd>>4.9
cpe:2.3:o:openbsd:openbsd:4.9:*:*:*:*:*:*:*
OpenBSD
openbsd
>>openbsd>>6.3
cpe:2.3:o:openbsd:openbsd:6.3:*:*:*:*:*:*:*
OpenBSD
openbsd
>>openbsd>>8.0
cpe:2.3:o:openbsd:openbsd:8.0:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-476Primarysecalert@redhat.com
CWE-476Secondarynvd@nist.gov
CWE ID: CWE-476
Type: Primary
Source: secalert@redhat.com
CWE ID: CWE-476
Type: Secondary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761secalert@redhat.com
Issue Tracking
Exploit
Vendor Advisory
https://seclists.org/fulldisclosure/2010/Mar/117secalert@redhat.com
Mailing List
Third Party Advisory
Exploit
https://seclists.org/oss-sec/2011/q3/284secalert@redhat.com
Mailing List
Third Party Advisory
Hyperlink: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761
Source: secalert@redhat.com
Resource:
Issue Tracking
Exploit
Vendor Advisory
Hyperlink: https://seclists.org/fulldisclosure/2010/Mar/117
Source: secalert@redhat.com
Resource:
Mailing List
Third Party Advisory
Exploit
Hyperlink: https://seclists.org/oss-sec/2011/q3/284
Source: secalert@redhat.com
Resource:
Mailing List
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

885Records found

CVE-2023-34164
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.10% / 27.90%
||
7 Day CHG~0.00%
Published-06 Jul, 2023 | 12:35
Updated-19 Nov, 2024 | 17:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability of incomplete input parameter verification in the communication framework module. Successful exploitation of this vulnerability may affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUI
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-43495
Matching Score-4
Assigner-OpenHarmony
ShareView Details
Matching Score-4
Assigner-OpenHarmony
CVSS Score-6.5||MEDIUM
EPSS-0.10% / 28.29%
||
7 Day CHG~0.00%
Published-03 Nov, 2022 | 19:15
Updated-30 Apr, 2025 | 14:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
An abnormal packet recieved when distributedhardware_device_manager joining a network could cause a device reboot.

OpenHarmony-v3.1.2 and prior versions had a DOS vulnerability in distributedhardware_device_manager when joining a network. Network attakcers can send an abonormal packet when joining a network, cause a nullptr reference and device reboot.

Action-Not Available
Vendor-OpenHarmony (OpenAtom Foundation)
Product-openharmonyOpenHarmony
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2023-29984
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.21% / 43.15%
||
7 Day CHG~0.00%
Published-11 Jul, 2023 | 00:00
Updated-08 Nov, 2024 | 16:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Null pointer dereference vulnerability exists in multiple vendors MFPs and printers which implement Debut web server 1.2 or 1.3. Processing a specially crafted request may lead an affected product to a denial-of-service (DoS) condition. As for the affected products/models/versions, see the detailed information provided by each vendor.

Action-Not Available
Vendor-toshibatecfujifilmn/atoshibafujifilmBrother Industries, Ltd.
Product-mfc-j895dwdcp-t510w\(china\)dcp-l2520dwrdcp-j972nmfc-j5520dwdcp-1617nwdocuprint_p265_dw_firmwaremfc-j5820dndcp-1612we_firmwaremfc-j497dwdcp-j973n-b_firmwaremfc-j898nmfc-j830d\(w\)n_firmwaremfc-j5335dwmfc-l2740dwr_firmwaremfc-j2320mfc-1910wehl-1222wemfc-j895dw_firmwaremfc-j898n_firmwaredcp-l2540dnr_firmwaremfc-j907d\(w\)n_firmwarehl-1218w_firmwaredocuprint_p118_wmfc-l2705dwmfc-j893n_firmwarehl-l2340dwr_firmwaredocuprint_m268_z_firmwaremfc-1911nwhl-l2360dnrdcp-l2560dw_firmwaredcp-1623wr_firmwaremfc-l2740dw\(japan\)mfc-j5620cdwdcp-l8410cdw_firmwaredcp-j587nmfc-j5520dw_firmwaremfc-j4320dwhl-2560dndcp-j981n_firmwaredocuprint_m115_zdocuprint_m115_w_firmwaremfc-j4720n_firmwaremfc-j998dn_firmwaredcp-j963n-bhl-l8260cdndcp-j4220n-bdocuprint_m118_zmfc-j5720cdw\(japan\)_firmwaredcp-l2560dwrhl-l2315dwmfc-l2685dwdocuprint_m115_fw_firmwaredcp-j982n-bmfc-j997d\(w\)nmfc-j903n_firmwaredcp-1612wvb_firmwaremfc-1912wr_firmwaremfc-j893nmfc-l2720dw_firmwaremfc-j5620dwdcp-j587n_firmwaremfc-l9570cdw_firmwaredcp-l2540dw\(japan\)hl-1211w_firmwaredcp-j762ndcp-j572dwdcp-j577ndcp-j582n_firmwaredocuprint_p268_ddcp-j973n-wmfc-l2720dwr_firmwaredocuprint_m115_z_firmwaremfc-j998dwn_firmwaremfc-l2707dwdcp-l2520dw_firmwarehl-l2340dwdcp-j4220n-w_firmwaremfc-t810wmfc-j837d\(w\)n_firmwarehl-1222we_firmwaremfc-j2330dw_firmwaremfc-l9570cdwfax-l2700dn_firmwaredcp-j978n-b_firmwaredocuprint_p118_w_firmwaredocuprint_m225_dw_firmwaredcp-t710w_firmwaredcp-1612wr_firmwaremfc-l8610cdw\(japan\)mfc-j6995cdwmfc-j2320_firmwaredcp-1610wvbmfc-j5730dwdcp-t510whl-l2365dwmfc-j6983cdwdocuprint_p225_d_firmwaredcp-j982n-b_firmwaremfc-l2705dw_firmwaredcp-j978n-wmfc-1910wmfc-1916nwmfc-j6583cdwdcp-l2560dwr_firmwaremfc-l2720dn_firmwaremfc-j900d\(w\)n_firmwaremfc-j880n_firmwarehl-l8360cdwtmfc-1911whl-1223wrdcp-l2541dw_firmwaredocuprint_m268_dw_firmwaremfc-j6535dwmfc-l2701dwdocuprint_m225_z_firmwaredcp-j982n-w_firmwaredocuprint_m225_dwdcp-j4225n-bmfc-l2701dw_firmwaremfc-j2720mfc-j485dwhl-1210wvb_firmwarehl-l9310cdwmfc-1915w_firmwaremfc-l2680w_firmwaredcp-j968n-wmfc-j5920dwhl-1212w_firmwaremfc-j737d\(w\)n_firmwaremfc-l8610cdwdcp-j983nmfc-j5730dw_firmwaremfc-j985dwmfc-l8900cdwmfc-l2685dw_firmwaremfc-j738dwndcp-j772dwmfc-j680dwmfc-j738dn_firmwaredcp-1610wvb_firmwaremfc-j5320dw_firmwaredcp-j972n_firmwaredcp-1618wdcp-j772dw_firmwaredcp-t510w_firmwaredocuprint_p225_dhl-l8360cdwt_firmwaredcp-j4120dwmfc-t810w\(china\)_firmwaremfc-j5625dw_firmwaredcp-j978n-w_firmwaredcp-1610wemfc-l8900cdw_firmwaredcp-l2540dnhl-l8360cdw_firmwaremfc-j5630cdw_firmwaredcp-j973n-bdcp-l8410cdwdcp-1616nwhl-1223wr_firmwarehl-1212wvbhl-1210wvbdcp-j982n-wmfc-j900d\(w\)nmfc-j5930dwhl-l2366dw_firmwarehl-1210wr_firmwaredcp-j962n_firmwaredcp-j963n-w_firmwarehl-l2361dn_firmwaree-studio_302dnfmfc-l9577cdwdcp-1612wrmfc-j5720dw_firmwaremfc-l2720dwrmfc-j6583cdw_firmwaredcp-1610wr_firmwaredcp-1610we_firmwaremfc-l9570cdw\(japan\)mfc-j680dw_firmwaremfc-j491dw_firmwaremfc-j775dwdocuprint_p115_w_firmwarehl-l8360cdwmfc-j491dwmfc-1912wrmfc-j5820dn_firmwaredcp-j978n-bmfc-l2703dw_firmwaredcp-j968n-b_firmwaremfc-j3930dwmfc-j4725n_firmwaremfc-j3930dw_firmwaredcp-1610wrmfc-l2740dw_firmwarehl-1223we_firmwaremfc-j5830dwmfc-j3530dwmfc-j6580cdwmfc-j6930dw_firmwaredcp-j987n-b_firmwarehl-1210w_firmwaredcp-j987n-wdcp-l2540dwdocuprint_m118_z_firmwaremfc-t910dw_firmwaredcp-j968n-w_firmwaredcp-l2540dw\(japan\)_firmwaredcp-j963n-whl-l2340dw_firmwaremfc-j6930dwdcp-1610w_firmwaredcp-l2560dwhl-l2365dw_firmwaredcp-j562dwmfc-j998dnmfc-l2700dwdcp-j983n_firmwaredcp-j785dwdcp-j572ndcp-l2520dwdcp-1616nw_firmwarehl-l2360dndocuprint_p115_wmfc-l2700dw_firmwarehl-1218wdcp-j562dw_firmwaredocuprint_m268_dwmfc-j480dwmfc-j5620cdw_firmwaremfc-j4620dwdcp-j987n-bdcp-j4225n-w_firmwaremfc-j5625dwdcp-t710w\(china\)_firmwaredcp-j562n_firmwaremfc-j990d\(w\)ndcp-1623wrhl-1212we_firmwaremfc-1916nw_firmwaredcp-l2520dwr_firmwaremfc-j6730dw_firmwaredocuprint_m265_zdcp-1618w_firmwaredcp-t710wmfc-j885dwhl-l2315dw_firmwaremfc-l2740dw\(japan\)_firmwaredcp-l2541dwhl-l2365dwrhl-l9310cdw_firmwaremfc-j6530dwdcp-1615nwdcp-7180dn_firmwaredcp-j4225n-b_firmwaredcp-j963n-b_firmwaremfc-j880nhl-l2365dwr_firmwarefax-l2700dndcp-j4220n-wdocuprint_m115_fwmfc-j990d\(w\)n_firmwarehl-1210wrmfc-l2680wmfc-j460dwhl-l2360dw_firmwaredocuprint_m265_z_firmwaredcp-1610wdcp-j567n_firmwaremfc-j2730dw_firmwaremfc-j480dw_firmwaremfc-j5330dwhl-1210wehl-l2305wdcp-j767n_firmwaremfc-j2720_firmwaredcp-l2540dn_firmwarehl-2560dn_firmwaremfc-j3530dw_firmwaredcp-1615nw_firmwaremfc-j5830dw_firmwarehl-l8260cdn_firmwaremfc-j5335dw_firmwaremfc-j887ndocuprint_p265_dwdcp-j4220n-b_firmwaremfc-j5720dwdcp-1617nw_firmwarehl-l2340dwrdcp-1612wmfc-j6983cdw_firmwaredcp-j582nmfc-1911nw_firmwarehl-1210we-studio_301dndcp-j567nhl-l2305w_firmwaremfc-j830d\(w\)ndocuprint_m268_zdcp-1612wedcp-j968n-bhl-1210we_firmwaremfc-j6980cdw_firmwaremfc-j6535dw_firmwaremfc-j890dwdocuprint_m118_w_firmwaredcp-j774dwdcp-t510w\(china\)_firmwaremfc-1910w_firmwaremfc-j2730dwmfc-j5320dwmfc-1910we_firmwaremfc-j997d\(w\)n_firmwarehl-l2360dn_firmwaremfc-j998dwndcp-j572n_firmwaredocuprint_m225_zmfc-7880dn_firmwaremfc-j890dw_firmwaremfc-j5330dw_firmwaredcp-j973n-w_firmwaremfc-j6995cdw_firmwaremfc-j738dwn_firmwaredcp-j987n-w_firmwarehl-l2380dwhl-1212wvb_firmwaremfc-j4320dw_firmwaredcp-j785dw_firmwaremfc-l2703dwmfc-l8610cdw\(japan\)_firmwaredcp-1612wvbdcp-l2540dw_firmwaremfc-1915wmfc-l8690cdw_firmwaredcp-t710w\(china\)mfc-l9577cdw_firmwaremfc-j730d\(w\)nmfc-l2720dnmfc-j737d\(w\)ne-studio_302dnf_firmwarehl-1212wdcp-j762n_firmwaredcp-j4225n-wdocuprint_p268_d_firmwaremfc-j885dw_firmwaremfc-j903nmfc-1919nwmfc-t810w_firmwarehl-l8260cdwmfc-l2700dndocuprint_m118_wdcp-j767nmfc-j4620dw_firmwaremfc-l2700dn_firmwaremfc-j5620dw_firmwaree-studio_301dn_firmwaredcp-1612w_firmwarehl-1211wmfc-j4420dwmfc-j460dw_firmwaredcp-j962nmfc-1911w_firmwaremfc-l2707dw_firmwaremfc-l8690cdwdcp-l2540dnrdcp-j577n_firmwaremfc-j497dw_firmwaremfc-l9570cdw\(japan\)_firmwaremfc-j880dw_firmwarehl-l2360dnr_firmwaredcp-j572dw_firmwaremfc-j5720cdw\(japan\)mfc-j985dw_firmwaremfc-j6730dwmfc-j4720ndcp-j4120dw_firmwaremfc-j5630cdwmfc-j775dw_firmwarehl-1212wr_firmwaremfc-l2740dwrdcp-1622wedcp-j562nmfc-j4725nmfc-l2740dwmfc-t910dwmfc-j837d\(w\)nmfc-j730d\(w\)n_firmwaredocuprint_p268_dwmfc-j880dwmfc-j907d\(w\)nmfc-j6935dw_firmwaremfc-j485dw_firmwaremfc-l2700dnrmfc-j6530dw_firmwaremfc-j5920dw_firmwarehl-1212wemfc-l2700dnr_firmwarehl-l2361dnhl-l2366dwmfc-j4420dw_firmwaredcp-1622we_firmwaremfc-j6935dwdcp-j774dw_firmwaremfc-j4625dw_firmwarehl-l8260cdw_firmwaredocuprint_m115_wmfc-j6980cdwdcp-j981nmfc-t810w\(china\)mfc-j738dnmfc-l2700dwr_firmwaredocuprint_p268_dw_firmwaremfc-j5930dw_firmwaredcp-1623wemfc-j690dw_firmwaremfc-j4625dwmfc-l2720dwmfc-l2700dwrdcp-7180dndcp-1623we_firmwaremfc-j2330dwmfc-l8610cdw_firmwaremfc-j690dwmfc-7880dnhl-l2360dwhl-l2380dw_firmwarehl-1223wemfc-1919nw_firmwaremfc-j6580cdw_firmwaremfc-j887n_firmwarehl-1212wrn/adocuprint_p115_wmfc-j960dwn_firmwaree-studio_301dn_302dnf
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2023-33056
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.17% / 39.03%
||
7 Day CHG~0.00%
Published-07 Nov, 2023 | 05:26
Updated-02 Aug, 2024 | 15:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
NULL Pointer dereference in WLAN Firmware

Transient DOS in WLAN Firmware when firmware receives beacon including T2LM IE.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qcn5024_firmwareqam8255p_firmwarewsa8830qcn9070sxr2230p_firmwareqca8337qam8650pqfw7124ipq8173_firmwarewcn785x-5qam8775pqcf8001qcn6224_firmwareqcn5124qca4024_firmwareqca8082qcn9072qca8386wsa8840immersive_home_318_platform_firmwareipq8078aipq5028_firmwareqca6595au_firmwareipq6000ssg2115pqcn5152_firmwareqca0000_firmwareqca6584au_firmwarewcn685x-1qcn9000_firmwaresnapdragon_8_gen_2_mobile_platformipq9554qca6554a_firmwarewcd9385_firmwareimmersive_home_216_platformipq8076aimmersive_home_316_platformimmersive_home_316_platform_firmwareqca8386_firmwareqcn6024_firmwareqca8084_firmwareimmersive_home_318_platformipq8074aqcn5124_firmwareqca8082_firmwareqca6574au_firmwareqcn5122_firmwareqcn5164_firmwaresdx55_firmwareqca6595auqca8081_firmwareqcn6023_firmwareqfw7114wsa8845h_firmwareipq5010qca6564au_firmwareqca6584ausnapdragon_x65_5g_modem-rf_system_firmwareqcm8550_firmwareipq8078a_firmwareqcn9274ipq8174ipq5028wsa8840_firmwareqca6698aqqcn5052qca0000qcf8001_firmwareipq6010qcs8550_firmwaresc8380xp_firmwareqcn6112_firmwareqcn9074qca8085sdx65mwcd9340qcn6132qcn6224qcn9013wsa8845hsnapdragon_ar2_gen_1_platform_firmwaresnapdragon_x75_5g_modem-rf_systemwcd9395_firmwareqca8081qcf8000qca6698aq_firmwareipq8071aqcn6023sdx65m_firmwareipq8071a_firmwarewcn685x-1_firmwareimmersive_home_3210_platformqca8085_firmwareqam8775p_firmwareqca9888_firmwareqcn6122wcd9385qca6696_firmwareipq9008_firmwareipq9570qcn5154_firmwareqca6797aqar8035csr8811wcd9390qcc710_firmwareqcn9100_firmwarewsa8830_firmwareipq5010_firmwareipq8074a_firmwarewsa8835_firmwareqcn5022_firmwareimmersive_home_216_platform_firmwaresnapdragon_8_gen_2_mobile_platform_firmwarewcn785x-1qca8337_firmwarewcd9380_firmwaressg2125pqcn9000ipq8072aqcf8000_firmwareqca6554aipq8076a_firmwareqca6595ipq8078qca6564auqca8084ipq8173qcm8550ipq9008qcn9012qcn5164immersive_home_326_platform_firmwareqcn6122_firmwareqca6574sxr1230p_firmwarewsa8835snapdragon_8\+_gen_2_mobile_platform_firmwarecsr8811_firmwareqcn6274wcd9380ipq9554_firmwareqcn5154qca8075_firmwaressg2125p_firmwareqca6574aqcn5024wcn685x-5_firmwareqca9889qcn6132_firmwaresxr1230pqca9888qcn9012_firmwareqcn5052_firmwareqcn9274_firmwareqcc2076_firmwareipq8070a_firmwareqfw7114_firmwarewsa8845qcc2073_firmwareipq6018_firmwareipq8076_firmwareqca6574_firmwarewcd9340_firmwareqcn6112sxr2230pipq8076wsa8845_firmwareqca6574a_firmwareqcn5152ipq6028sc8380xpqcn9024ipq9574_firmwarewcn785x-5_firmwareimmersive_home_3210_platform_firmwareqcn9100qcn6274_firmwaresnapdragon_x65_5g_modem-rf_systemipq8078_firmwareipq9570_firmwareqcn9070_firmwaresnapdragon_x75_5g_modem-rf_system_firmwarewsa8832_firmwarewcn685x-5ipq6028_firmwareipq8072a_firmwareqca6797aq_firmwarewcn785x-1_firmwareqca6574auqca9889_firmwareipq9574qcn5122qcn9024_firmwareipq8174_firmwaresnapdragon_8\+_gen_2_mobile_platformwsa8832ipq5332_firmwareipq5332sm8550pimmersive_home_326_platformsnapdragon_ar2_gen_1_platformipq6018qcn5022qcn9013_firmwareqam8650p_firmwareqcc710ipq6010_firmwareimmersive_home_214_platformqca6595_firmwarewcd9395qca6696qcs8550immersive_home_214_platform_firmwareqca4024sm8550p_firmwaresdx55qca8075qcn9022_firmwarewcd9390_firmwareqcn6024qcn9022qcc2076ipq8070aqcn9072_firmwareipq6000_firmwaressg2115p_firmwareqcn9074_firmwareqfw7124_firmwareqam8255pqcc2073ar8035_firmwareSnapdragon
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2004-0365
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-29.82% / 96.47%
||
7 Day CHG~0.00%
Published-25 Mar, 2004 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The dissect_attribute_value_pairs function in packet-radius.c for Ethereal 0.8.13 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a malformed RADIUS packet that triggers a null dereference.

Action-Not Available
Vendor-etherealn/a
Product-etherealn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2020-9385
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.27% / 50.34%
||
7 Day CHG~0.00%
Published-24 Feb, 2020 | 23:14
Updated-04 Aug, 2024 | 10:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A NULL Pointer Dereference exists in libzint in Zint 2.7.1 because multiple + characters are mishandled in add_on in upcean.c, when called from eanx in upcean.c during EAN barcode generation.

Action-Not Available
Vendor-zintn/a
Product-zintn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2011-1752
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-6.61% / 90.80%
||
7 Day CHG~0.00%
Published-06 Jun, 2011 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011.

Action-Not Available
Vendor-n/aDebian GNU/LinuxCanonical Ltd.Fedora ProjectThe Apache Software FoundationApple Inc.
Product-ubuntu_linuxfedoradebian_linuxmac_os_xsubversionn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-43972
Matching Score-4
Assigner-Trellix
ShareView Details
Matching Score-4
Assigner-Trellix
CVSS Score-6.5||MEDIUM
EPSS-0.66% / 70.13%
||
7 Day CHG~0.00%
Published-09 Jan, 2023 | 00:00
Updated-09 Apr, 2025 | 14:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Null pointer dereference in Linksys WRT54GL

A null pointer dereference vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A null pointer dereference in the soap_action function within the upnp binary can be triggered by an unauthenticated attacker via a malicious POST request invoking the AddPortMapping action.

Action-Not Available
Vendor-Linksys Holdings, Inc.
Product-wrt54glwrt54gl_firmwareWRT54GL Wireless-G Broadband Router
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-44018
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.46% / 63.30%
||
7 Day CHG~0.00%
Published-25 Jan, 2023 | 00:00
Updated-01 Apr, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Softing uaToolkit Embedded before 1.40.1, a malformed PubSub discovery announcement message can cause a NULL pointer dereference or out-of-bounds memory access in the subscriber application.

Action-Not Available
Vendor-softingn/a
Product-uatoolkit_embeddedn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2004-0458
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-2.15% / 83.57%
||
7 Day CHG~0.00%
Published-19 Aug, 2004 | 04:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

mah-jong before 1.6.2 allows remote attackers to cause a denial of service (server crash) via a missing argument, which triggers a null pointer dereference.

Action-Not Available
Vendor-nicolas_boullisn/aDebian GNU/Linux
Product-mah-jongdebian_linuxn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2011-2482
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-1.17% / 77.76%
||
7 Day CHG~0.00%
Published-08 Jun, 2013 | 10:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A certain Red Hat patch to the sctp_sock_migrate function in net/sctp/socket.c in the Linux kernel before 2.6.21, as used in Red Hat Enterprise Linux (RHEL) 5, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) via a crafted SCTP packet.

Action-Not Available
Vendor-n/aLinux Kernel Organization, Inc
Product-linux_kerneln/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-28070
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.16% / 37.06%
||
7 Day CHG~0.00%
Published-22 Aug, 2023 | 00:00
Updated-03 Oct, 2024 | 18:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A null pointer deference in __core_anal_fcn function in radare2 5.4.2 and 5.4.0.

Action-Not Available
Vendor-n/aRadare2 (r2)
Product-radare2n/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2021-29296
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.26% / 49.49%
||
7 Day CHG~0.00%
Published-10 Aug, 2021 | 19:52
Updated-03 Aug, 2024 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Null Pointer Dereference vulnerability in D-Link DIR-825 2.10b02, which could let a remote malicious user cause a denial of service. The vulnerability could be triggered by sending an HTTP request with URL /vct_wan; the sbin/httpd would invoke the strchr function and take NULL as a first argument, which finally leads to the segmentation fault. NOTE: The DIR-825 and all hardware revisions is considered End of Life and as such this issue will not be patched

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dir-825_firmwaredir-825n/adir-825
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2004-0389
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-8.06% / 91.77%
||
7 Day CHG~0.00%
Published-17 Apr, 2004 | 04:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

RealNetworks Helix Universal Server 9.0.1 and 9.0.2 allows remote attackers to cause a denial of service (crash) via malformed requests that trigger a null dereference, as demonstrated using (1) GET_PARAMETER or (2) DESCRIBE requests.

Action-Not Available
Vendor-n/aRealNetworks LLC
Product-helix_universal_servern/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2017-6441
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.27% / 50.58%
||
7 Day CHG~0.00%
Published-03 Apr, 2017 | 05:44
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The _zval_get_long_func_ex in Zend/zend_operators.c in PHP 7.1.2 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted use of "declare(ticks=" in a PHP script. NOTE: the vendor disputes the classification of this as a vulnerability, stating "Please do not request CVEs for ordinary bugs. CVEs are relevant for security issues only.

Action-Not Available
Vendor-n/aThe PHP Group
Product-phpn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2011-1691
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-2.06% / 83.15%
||
7 Day CHG~0.00%
Published-15 Apr, 2011 | 00:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The counterToCSSValue function in CSSComputedStyleDeclaration.cpp in the Cascading Style Sheets (CSS) implementation in WebCore in WebKit before r82222, as used in Google Chrome before 11.0.696.43 and other products, does not properly handle access to the (1) counterIncrement and (2) counterReset attributes of CSSStyleDeclaration data provided by a getComputedStyle method call, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted JavaScript code.

Action-Not Available
Vendor-n/aGoogle LLC
Product-chromen/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2011-0709
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-2.32% / 84.16%
||
7 Day CHG~0.00%
Published-18 Feb, 2011 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The br_mdb_ip_get function in net/bridge/br_multicast.c in the Linux kernel before 2.6.35-rc5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an IGMP packet, related to lack of a multicast table.

Action-Not Available
Vendor-n/aLinux Kernel Organization, Inc
Product-linux_kerneln/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2003-1013
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-4.46% / 88.64%
||
7 Day CHG~0.00%
Published-17 Dec, 2003 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Q.931 dissector in Ethereal before 0.10.0, and Tethereal, allows remote attackers to cause a denial of service (crash) via a malformed Q.931, which triggers a null dereference.

Action-Not Available
Vendor-etherealn/a
Product-etherealn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2025-52585
Matching Score-4
Assigner-F5, Inc.
ShareView Details
Matching Score-4
Assigner-F5, Inc.
CVSS Score-8.7||HIGH
EPSS-0.11% / 30.81%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 14:46
Updated-13 Aug, 2025 | 19:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BIG-IP Client SSL profile vulnerability

When a BIG-IP LTM Client SSL profile is configured on a virtual server with SSL Forward Proxy enabled and Anonymous Diffie-Hellman (ADH) ciphers enabled, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Action-Not Available
Vendor-F5, Inc.
Product-BIG-IP
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2004-0119
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-39.70% / 97.21%
||
7 Day CHG~0.00%
Published-16 Apr, 2004 | 04:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Negotiate Security Software Provider (SSP) interface in Windows 2000, Windows XP, and Windows Server 2003, allows remote attackers to cause a denial of service (crash from null dereference) or execute arbitrary code via a crafted SPNEGO NegTokenInit request during authentication protocol selection.

Action-Not Available
Vendor-n/aMicrosoft Corporation
Product-windows_server_2003windows_xpwindows_2000n/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2003-1000
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.11% / 77.28%
||
7 Day CHG~0.00%
Published-17 Dec, 2003 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

xchat 2.0.6 allows remote attackers to cause a denial of service (crash) via a passive DCC request with an invalid ID number, which causes a null dereference.

Action-Not Available
Vendor-xchatn/a
Product-xchatn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2010-5304
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-3.38% / 86.89%
||
7 Day CHG~0.00%
Published-05 Feb, 2020 | 19:35
Updated-07 Aug, 2024 | 04:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A NULL pointer dereference flaw was found in the way LibVNCServer before 0.9.9 handled certain ClientCutText message. A remote attacker could use this flaw to crash the VNC server by sending a specially crafted ClientCutText message from a VNC client.

Action-Not Available
Vendor-libvncserver_projectn/aFedora Project
Product-libvncserverfedoran/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-42527
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7.5||HIGH
EPSS-4.99% / 89.29%
||
7 Day CHG~0.00%
Published-16 Dec, 2022 | 00:00
Updated-17 Apr, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In cd_SsParseMsg of cd_SsCodec.c, there is a possible crash due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-244448906References: N/A

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-41860
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.27% / 49.79%
||
7 Day CHG~0.00%
Published-17 Jan, 2023 | 00:00
Updated-07 Apr, 2025 | 16:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.

Action-Not Available
Vendor-n/aFreeRADIUS
Product-freeradiusfreeradius
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-41889
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.09% / 26.27%
||
7 Day CHG~0.00%
Published-18 Nov, 2022 | 00:00
Updated-22 Apr, 2025 | 16:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Segfault via invalid attributes in `pywrap_tfe_src.cc` in Tensorflow

TensorFlow is an open source platform for machine learning. If a list of quantized tensors is assigned to an attribute, the pywrap code fails to parse the tensor and returns a `nullptr`, which is not caught. An example can be seen in `tf.compat.v1.extract_volume_patches` by passing in quantized tensors as input `ksizes`. We have patched the issue in GitHub commit e9e95553e5411834d215e6770c81a83a3d0866ce. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range.

Action-Not Available
Vendor-Google LLCTensorFlow
Product-tensorflowtensorflow
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2020-13582
Matching Score-4
Assigner-Talos
ShareView Details
Matching Score-4
Assigner-Talos
CVSS Score-8.6||HIGH
EPSS-4.90% / 89.19%
||
7 Day CHG~0.00%
Published-26 Jan, 2021 | 18:15
Updated-04 Aug, 2024 | 12:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A denial-of-service vulnerability exists in the HTTP Server functionality of Micrium uC-HTTP 3.01.00. A specially crafted HTTP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.

Action-Not Available
Vendor-silabsn/a
Product-micrium_uc-httpMicrium
CWE ID-CWE-690
Unchecked Return Value to NULL Pointer Dereference
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2010-4576
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-2.19% / 83.69%
||
7 Day CHG~0.00%
Published-22 Dec, 2010 | 00:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

browser/worker_host/message_port_dispatcher.cc in Google Chrome before 8.0.552.224 and Chrome OS before 8.0.552.343 does not properly handle certain postMessage calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted JavaScript code that creates a web worker.

Action-Not Available
Vendor-n/aGoogle LLC
Product-chrome_oschromen/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-41787
Matching Score-4
Assigner-F5, Inc.
ShareView Details
Matching Score-4
Assigner-F5, Inc.
CVSS Score-7.5||HIGH
EPSS-0.41% / 60.40%
||
7 Day CHG~0.00%
Published-19 Oct, 2022 | 21:22
Updated-06 May, 2025 | 18:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BIG-IP DNS Express vulnerability CVE-2022-41787

In BIG-IP versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and 13.1.x before 13.1.5.1, when DNS profile is configured on a virtual server with DNS Express enabled, undisclosed DNS queries with DNSSEC can cause TMM to terminate.

Action-Not Available
Vendor-F5, Inc.
Product-big-ip_local_traffic_managerbig-ip_domain_name_systemBIG-IP LTMBIG-IP DNS
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2010-3048
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-0.66% / 70.06%
||
7 Day CHG~0.00%
Published-16 Jan, 2020 | 17:15
Updated-15 Nov, 2024 | 17:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cisco Unified Personal Communicator 7.0 (1.13056) does not free allocated memory for received data and does not perform validation if memory allocation is successful, causing a remote denial of service condition.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-unified_personal_communicatorUnified Personal Communicator
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-41909
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.35% / 56.74%
||
7 Day CHG~0.00%
Published-18 Nov, 2022 | 00:00
Updated-22 Apr, 2025 | 16:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Segfault in `CompositeTensorVariantToComponents` in Tensorflow

TensorFlow is an open source platform for machine learning. An input `encoded` that is not a valid `CompositeTensorVariant` tensor will trigger a segfault in `tf.raw_ops.CompositeTensorVariantToComponents`. We have patched the issue in GitHub commits bf594d08d377dc6a3354d9fdb494b32d45f91971 and 660ce5a89eb6766834bdc303d2ab3902aef99d3d. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range.

Action-Not Available
Vendor-Google LLCTensorFlow
Product-tensorflowtensorflow
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2021-0206
Matching Score-4
Assigner-Juniper Networks, Inc.
ShareView Details
Matching Score-4
Assigner-Juniper Networks, Inc.
CVSS Score-7.5||HIGH
EPSS-0.39% / 59.25%
||
7 Day CHG~0.00%
Published-15 Jan, 2021 | 17:35
Updated-17 Sep, 2024 | 01:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Junos OS: NFX Series, SRX Series: PFE may crash upon receipt of specific packet when SSL Proxy is configured.

A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to send a specific packet causing the packet forwarding engine (PFE) to crash and restart, resulting in a Denial of Service (DoS). By continuously sending these specific packets, an attacker can repeatedly disable the PFE causing a sustained Denial of Service (DoS). This issue only affects Juniper Networks NFX Series, SRX Series platforms when SSL Proxy is configured. This issue affects Juniper Networks Junos OS on NFX Series and SRX Series: 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R3-S1; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3; 19.2 versions prior to 19.2R1-S2, 19.2R2; 19.3 versions prior to 19.3R2. This issue does not affect Juniper Networks Junos OS versions on NFX Series and SRX Series prior to 18.3R1.

Action-Not Available
Vendor-Juniper Networks, Inc.
Product-srx345srx5800srx380srx4200srx340nfx150srx4100srx5400srx550srx300srx320nfx250nfx350srx5600junossrx4600srx1500Junos OS
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2002-0401
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-5.82% / 90.17%
||
7 Day CHG~0.00%
Published-02 Apr, 2003 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SMB dissector in Ethereal 0.9.3 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via malformed packets that cause Ethereal to dereference a NULL pointer.

Action-Not Available
Vendor-etherealn/aDebian GNU/Linux
Product-etherealdebian_linuxn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2010-2488
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-1.31% / 78.96%
||
7 Day CHG~0.00%
Published-12 Nov, 2019 | 19:48
Updated-07 Aug, 2024 | 02:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NULL pointer dereference vulnerability in ZNC before 0.092 caused by traffic stats when there are unauthenticated connections.

Action-Not Available
Vendor-zncznc
Product-zncznc
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2010-2222
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.44% / 62.10%
||
7 Day CHG~0.00%
Published-05 Nov, 2019 | 19:27
Updated-07 Aug, 2024 | 02:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The _ger_parse_control function in Red Hat Directory Server 8 and the 389 Directory Server allows attackers to cause a denial of service (NULL pointer dereference) via a crafted search query.

Action-Not Available
Vendor-Red Hat, Inc.
Product-389_directory_serverdirectory_serverRed Hat Directory Server
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2025-50635
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.05% / 14.92%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 00:00
Updated-15 Aug, 2025 | 19:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A null pointer dereference vulnerability was discovered in Netis WF2780 v2.2.35445. The vulnerability exists in the FUN_0048a728 function of the cgitest.cgi file. Attackers can trigger this vulnerability by controlling the CONTENT_LENGTH variable, causing the program to crash and potentially leading to a denial-of-service (DoS) attack.

Action-Not Available
Vendor-n/aNetis Systems Co., Ltd.
Product-wf2780wf2780_firmwaren/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2010-0751
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-3.80% / 87.62%
||
7 Day CHG~0.00%
Published-06 Apr, 2010 | 16:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The ip_evictor function in ip_fragment.c in libnids before 1.24, as used in dsniff and possibly other products, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via crafted fragmented packets.

Action-Not Available
Vendor-libnids_projectn/aFedora Project
Product-libnidsfedoran/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2023-50472
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.10% / 29.01%
||
7 Day CHG~0.00%
Published-14 Dec, 2023 | 00:00
Updated-22 Jul, 2025 | 18:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.

Action-Not Available
Vendor-davegamblen/a
Product-cjsonn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2006-2661
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-10.35% / 92.89%
||
7 Day CHG~0.00%
Published-30 May, 2006 | 19:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ftutil.c in Freetype before 2.2 allows remote attackers to cause a denial of service (crash) via a crafted font file that triggers a null dereference.

Action-Not Available
Vendor-freetypen/aDebian GNU/LinuxCanonical Ltd.
Product-freetypedebian_linuxubuntu_linuxn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-41999
Matching Score-4
Assigner-Talos
ShareView Details
Matching Score-4
Assigner-Talos
CVSS Score-7.5||HIGH
EPSS-0.12% / 30.91%
||
7 Day CHG~0.00%
Published-23 Dec, 2022 | 23:03
Updated-14 Apr, 2025 | 19:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A denial of service vulnerability exists in the DDS native tile reading functionality of OpenImageIO Project OpenImageIO v2.3.19.0 and v2.4.4.2. A specially-crafted .dds can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability.

Action-Not Available
Vendor-openimageioOpenImageIO ProjectDebian GNU/Linux
Product-debian_linuxopenimageioOpenImageIO
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2023-50471
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.12% / 31.21%
||
7 Day CHG~0.00%
Published-14 Dec, 2023 | 00:00
Updated-22 Jul, 2025 | 18:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_InsertItemInArray at cJSON.c.

Action-Not Available
Vendor-davegamblen/a
Product-cjsonn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-40732
Matching Score-4
Assigner-Talos
ShareView Details
Matching Score-4
Assigner-Talos
CVSS Score-5||MEDIUM
EPSS-0.17% / 38.95%
||
7 Day CHG+0.03%
Published-18 Dec, 2024 | 22:34
Updated-26 Aug, 2025 | 16:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An access violation vulnerability exists in the DirectComposition functionality win32kbase.sys driver version 10.0.22000.593 as part of Windows 11 version 22000.593 and version 10.0.20348.643 as part of Windows Server 2022 version 20348.643. A specially-crafted set of syscalls can lead to a reboot. An unprivileged user can run specially-crafted code to trigger Denial Of Service.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022windows_11_21h2Windows
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2019-9779
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-2.44% / 84.56%
||
7 Day CHG~0.00%
Published-14 Mar, 2019 | 07:00
Updated-04 Aug, 2024 | 22:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (earlier than CVE-2019-9776).

Action-Not Available
Vendor-n/aGNUopenSUSE
Product-libredwgbackports_sleleapn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2020-8011
Matching Score-4
Assigner-CA Technologies - A Broadcom Company
ShareView Details
Matching Score-4
Assigner-CA Technologies - A Broadcom Company
CVSS Score-7.5||HIGH
EPSS-1.25% / 78.48%
||
7 Day CHG~0.00%
Published-18 Feb, 2020 | 03:11
Updated-04 Aug, 2024 | 09:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains a null pointer dereference vulnerability in the robot (controller) component. A remote attacker can crash the Controller service.

Action-Not Available
Vendor-Broadcom Inc.
Product-unified_infrastructure_managementCA Unified Infrastructure Management (Nimsoft/UIM)
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2023-46345
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.07% / 21.50%
||
7 Day CHG~0.00%
Published-25 Oct, 2023 | 00:00
Updated-17 Sep, 2024 | 14:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Catdoc v0.95 was discovered to contain a NULL pointer dereference via the component xls2csv at src/xlsparse.c.

Action-Not Available
Vendor-fossiesn/a
Product-catdocn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2020-8859
Matching Score-4
Assigner-Zero Day Initiative
ShareView Details
Matching Score-4
Assigner-Zero Day Initiative
CVSS Score-5.3||MEDIUM
EPSS-1.84% / 82.24%
||
7 Day CHG~0.00%
Published-23 Mar, 2020 | 20:25
Updated-04 Aug, 2024 | 10:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of ELOG Electronic Logbook 3.1.4-283534d. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of HTTP parameters. A crafted request can trigger the dereference of a null pointer. An attacker can leverage this vulnerability to create a denial-of-service condition. Was ZDI-CAN-10115.

Action-Not Available
Vendor-psiELOG
Product-electronic_logbookElectronic Logbook
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2021-28307
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.34% / 55.74%
||
7 Day CHG~0.00%
Published-12 Mar, 2021 | 08:15
Updated-03 Aug, 2024 | 21:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in the fltk crate before 0.15.3 for Rust. There is a NULL pointer dereference during attempted use of a non-raster image for a window icon.

Action-Not Available
Vendor-fltk_projectn/a
Product-fltkn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2020-7711
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-7.5||HIGH
EPSS-0.49% / 64.63%
||
7 Day CHG~0.00%
Published-23 Aug, 2020 | 13:35
Updated-17 Sep, 2024 | 02:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Denial of Service (DoS)

This affects all versions of package github.com/russellhaering/goxmldsig. There is a crash on nil-pointer dereference caused by sending malformed XML signatures.

Action-Not Available
Vendor-goxmldsig_projectn/a
Product-goxmldsiggithub.com/russellhaering/goxmldsig
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2021-27186
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.41% / 60.45%
||
7 Day CHG~0.00%
Published-10 Feb, 2021 | 21:24
Updated-03 Aug, 2024 | 20:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Fluent Bit 1.6.10 has a NULL pointer dereference when an flb_malloc return value is not validated by flb_avro.c or http_server/api/v1/metrics.c.

Action-Not Available
Vendor-treasuredatan/a
Product-fluent_bitn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-40759
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.11% / 30.00%
||
7 Day CHG~0.00%
Published-16 Sep, 2022 | 21:36
Updated-03 Aug, 2024 | 12:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A NULL pointer dereference issue in the TEE_MACCompareFinal function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_MACCompareFinal with a NULL pointer for the parameter operation.

Action-Not Available
Vendor-n/aSamsung
Product-mtowern/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2020-7731
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-7.5||HIGH
EPSS-0.60% / 68.59%
||
7 Day CHG~0.00%
Published-30 Apr, 2021 | 16:10
Updated-17 Sep, 2024 | 03:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Denial of Service (DoS)

This affects all versions <0.7.0 of package github.com/russellhaering/gosaml2. There is a crash on nil-pointer dereference caused by sending malformed XML signatures.

Action-Not Available
Vendor-gosaml2_projectn/a
Product-gosaml2github.com/russellhaering/gosaml2
CWE ID-CWE-476
NULL Pointer Dereference
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • ...
  • 17
  • 18
  • Next
Details not found