Vulnerabilities (CVE)

Filtered by CWE-399
Total 2546 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-2668 2 Canonical, Clamav 2 Ubuntu Linux, Clamav 2024-02-28 5.0 MEDIUM N/A
ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted xz archive file.
CVE-2016-8579 1 Docker2aci Project 1 Docker2aci 2024-02-28 2.1 LOW 4.0 MEDIUM
docker2aci <= 0.12.3 has an infinite loop when handling local images with cyclic dependency chain.
CVE-2016-1326 1 Cisco 1 Dpq3925 8x4 Docsis 3.0 Wireless Residential Gateway With Embedded Digital Voice Adapter 2024-02-28 7.8 HIGH 7.5 HIGH
The administration interface on Cisco DPQ3925 devices with firmware r1 allows remote attackers to cause a denial of service (device restart) via a crafted HTTP request, aka Bug ID CSCup48105.
CVE-2015-3000 1 Sysaid 1 Sysaid 2024-02-28 7.8 HIGH N/A
SysAid Help Desk before 15.2 allows remote attackers to cause a denial of service (CPU and memory consumption) via a large number of nested entity references in an XML document to (1) /agententry, (2) /rdsmonitoringresponse, or (3) /androidactions, aka an XML Entity Expansion (XEE) attack.
CVE-2016-1353 1 Cisco 1 Videoscape Distribution Suite For Internet Streaming 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The TCP implementation in Cisco Videoscape Distribution Suite for Internet Streaming (VDS-IS) 3.3(0), 3.3(1), 4.0(0), and 4.1(0) does not properly initiate new TCP sessions when a previous session is in a FIN wait state, which allows remote attackers to cause a denial of service (TCP outage) via vectors involving FIN packets, aka Bug ID CSCuy45136.
CVE-2015-4296 1 Cisco 11 Nexus 3016, Nexus 3048, Nexus 3064 and 8 more 2024-02-28 5.0 MEDIUM N/A
Nexus Data Broker (NDB) on Cisco Nexus 3000 devices with software 6.0(2)A6(1) allows remote attackers to cause a denial of service (Java process restart) via crafted connections to the Java application, aka Bug ID CSCut87006.
CVE-2014-1972 1 Apache 1 Tapestry 2024-02-28 7.8 HIGH N/A
Apache Tapestry before 5.3.6 relies on client-side object storage without checking whether a client has modified an object, which allows remote attackers to cause a denial of service (resource consumption) or execute arbitrary code via crafted serialized data.
CVE-2015-1752 1 Microsoft 1 Internet Explorer 2024-02-28 9.3 HIGH N/A
Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1741.
CVE-2015-5470 1 Powerdns 2 Authoritative, Recursor 2024-02-28 7.8 HIGH N/A
The label decompression functionality in PowerDNS Recursor before 3.6.4 and 3.7.x before 3.7.3 and Authoritative (Auth) Server before 3.3.3 and 3.4.x before 3.4.5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a long name that refers to itself. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1868.
CVE-2015-7371 1 Revive-adserver 1 Revive Adserver 2024-02-28 5.0 MEDIUM N/A
Revive Adserver before 3.2.2 does not restrict access to run-mpe.php, which allows remote attackers to run the Maintenance Priority Engine and possibly cause a denial of service (resource consumption) via a direct request.
CVE-2015-4227 1 Cisco 1 Headend System Release 2024-02-28 7.8 HIGH N/A
Memory leak in Cisco Headend System Release allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, aka Bug ID CSCus91838.
CVE-2015-6263 1 Cisco 1 Ios 2024-02-28 6.3 MEDIUM N/A
The RADIUS client implementation in Cisco IOS 15.4(3)M2.2, when a shared RADIUS secret is configured, allows remote RADIUS servers to cause a denial of service (device reload) via malformed answers, aka Bug ID CSCuu59324.
CVE-2016-7498 1 Openstack 1 Compute \(nova\) 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
OpenStack Compute (nova) 13.0.0 does not properly delete instances from compute nodes, which allows remote authenticated users to cause a denial of service (disk consumption) by deleting instances while in the resize state. NOTE: this vulnerability exists because of a CVE-2015-3280 regression.
CVE-2015-7400 1 Ibm 1 Mashups Center 2024-02-28 6.8 MEDIUM 7.7 HIGH
The Lotus Mashups component in IBM Mashup Center 3.0.0.1 allows remote authenticated users to cause a denial of service (CPU consumption) via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2015-6421 1 Cisco 1 Wide Area Application Services 2024-02-28 7.8 HIGH 7.5 HIGH
cifs-ao in the CIFS optimization functionality on Cisco Wide Area Application Service (WAAS) and Virtual WAAS (vWAAS) devices 5.x before 5.3.5d and 5.4 and 5.5 before 5.5.3 allows remote attackers to cause a denial of service (resource consumption and device reload) via crafted network traffic, aka Bug ID CSCus85330.
CVE-2015-3332 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-28 4.9 MEDIUM N/A
A certain backport in the TCP Fast Open implementation for the Linux kernel before 3.18 does not properly maintain a count value, which allow local users to cause a denial of service (system crash) via the Fast Open feature, as demonstrated by visiting the chrome://flags/#enable-tcp-fast-open URL when using certain 3.10.x through 3.16.x kernel builds, including longterm-maintenance releases and ckt (aka Canonical Kernel Team) builds.
CVE-2016-4021 2 Fedoraproject, Pgpdump Project 2 Fedora, Pgpdump 2024-02-28 7.8 HIGH 7.5 HIGH
The read_binary function in buffer.c in pgpdump before 0.30 allows context-dependent attackers to cause a denial of service (infinite loop and CPU consumption) via crafted input, as demonstrated by the \xa3\x03 string.
CVE-2015-3810 1 Wireshark 1 Wireshark 2024-02-28 7.8 HIGH N/A
epan/dissectors/packet-websocket.c in the WebSocket dissector in Wireshark 1.12.x before 1.12.5 uses a recursive algorithm, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet.
CVE-2016-1459 1 Cisco 2 Ios, Ios Xe 2024-02-28 4.9 MEDIUM 5.3 MEDIUM
Cisco IOS 12.4 and 15.0 through 15.5 and IOS XE 3.13 through 3.17 allow remote authenticated users to cause a denial of service (device reload) via crafted attributes in a BGP message, aka Bug ID CSCuz21061.
CVE-2015-6326 1 Cisco 1 Adaptive Security Appliance Software 2024-02-28 7.8 HIGH N/A
Cisco Adaptive Security Appliance (ASA) software 7.2 and 8.2 before 8.2(5.58), 8.3 and 8.4 before 8.4(7.29), 8.5 through 8.7 before 8.7(1.17), 9.0 before 9.0(4.37), 9.1 before 9.1(6.6), 9.2 before 9.2(4), 9.3 before 9.3(3.5), and 9.4 before 9.4(1.5) allows remote attackers to cause a denial of service (device reload) via a crafted DNS response, aka Bug ID CSCuu07799.