Vulnerabilities (CVE)

Filtered by CWE-399
Total 2546 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-0738 1 Openstack 1 Swift 2024-02-28 5.0 MEDIUM 7.5 HIGH
OpenStack Object Storage (Swift) before 2.3.1 (Kilo), 2.4.x, and 2.5.x before 2.5.1 (Liberty) do not properly close server connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL.
CVE-2015-7970 1 Xen 1 Xen 2024-02-28 4.9 MEDIUM N/A
The p2m_pod_emergency_sweep function in arch/x86/mm/p2m-pod.c in Xen 3.4.x, 3.5.x, and 3.6.x is not preemptible, which allows local x86 HVM guest administrators to cause a denial of service (CPU consumption and possibly reboot) via crafted memory contents that triggers a "time-consuming linear scan," related to Populate-on-Demand.
CVE-2015-6327 1 Cisco 1 Adaptive Security Appliance Software 2024-02-28 7.8 HIGH N/A
The IKEv1 implementation in Cisco Adaptive Security Appliance (ASA) software 7.2 and 8.2 before 8.2(5.58), 8.3 and 8.4 before 8.4(7.29), 8.5 through 8.7 before 8.7(1.17), 9.0 before 9.0(4.37), 9.1 before 9.1(6.8), 9.2 before 9.2(4), and 9.3 before 9.3(3) allows remote attackers to cause a denial of service (device reload) via crafted ISAKMP UDP packets, aka Bug ID CSCus94026.
CVE-2016-6421 1 Cisco 1 Ios Xr 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Cisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643.
CVE-2015-0722 1 Cisco 2 Telepresence Tc Software, Telepresence Te Software 2024-02-28 7.8 HIGH N/A
The network drivers in Cisco TelePresence T, Cisco TelePresence TE, and Cisco TelePresence TC before 7.3.2 allow remote attackers to cause a denial of service (process restart or device reload) via a flood of crafted IP packets, aka Bug ID CSCuj68952.
CVE-2016-1469 1 Cisco 4 Spa300 Firmware, Spa300 Series Ip Phone, Spa500 Firmware and 1 more 2024-02-28 7.8 HIGH 7.5 HIGH
The HTTP framework on Cisco SPA300, SPA500, and SPA51x devices allows remote attackers to cause a denial of service (device outage) via a series of malformed HTTP requests, aka Bug ID CSCut67385.
CVE-2015-0751 1 Cisco 2 Ip Phone 7861, Unified Communications Manager 2024-02-28 7.8 HIGH N/A
Cisco IP Phone 7861, when firmware from Cisco Unified Communications Manager 10.3(1) is used, allows remote attackers to cause a denial of service via crafted packets, aka Bug ID CSCus81800.
CVE-2016-6386 1 Cisco 6 Ios Xe, Ios Xe 16.1, Ios Xe 3.2ja and 3 more 2024-02-28 7.8 HIGH 7.5 HIGH
Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID CSCux66005.
CVE-2016-2094 1 Jboss 1 Enterprise Application Platform 2024-02-28 5.0 MEDIUM 7.5 HIGH
The HTTPS NIO Connector allows remote attackers to cause a denial of service (thread consumption) by opening a socket and not sending an SSL handshake, aka a read-timeout vulnerability.
CVE-2016-6382 1 Cisco 2 Ios, Ios Xe 2024-02-28 7.8 HIGH 7.5 HIGH
Cisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow remote attackers to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID CSCuy16399.
CVE-2016-1381 1 Cisco 1 Web Security Appliance 2024-02-28 7.8 HIGH 7.5 HIGH
Memory leak in Cisco AsyncOS 8.5 through 9.0 before 9.0.1-162 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an HTTP file-range request for cached content, aka Bug ID CSCuw97270.
CVE-2015-6310 1 Cisco 1 Unified Communications Manager Im And Presence Service 2024-02-28 5.0 MEDIUM N/A
The REST interface in Cisco Unified Communications Manager IM and Presence Service 11.5(1) allows remote attackers to cause a denial of service (SIP proxy service restart) via a crafted HTTP request, aka Bug ID CSCuw31632.
CVE-2015-1731 1 Microsoft 1 Internet Explorer 2024-02-28 9.3 HIGH N/A
Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1736, CVE-2015-1737, and CVE-2015-1755.
CVE-2015-4226 1 Cisco 1 Unified Ip Phones 9900 Series Firmware 2024-02-28 7.1 HIGH N/A
The packet-storing feature on Cisco 9900 phones with firmware 9.3(2) does not properly support the RTP protocol, which allows remote attackers to cause a denial of service (device hang) by sending malformed RTP packets after a call is answered, aka Bug ID CSCur39976.
CVE-2016-6423 1 Cisco 1 Ios 2024-02-28 6.3 MEDIUM 6.5 MEDIUM
The IKEv2 client and initiator implementations in Cisco IOS 15.5(3)M and IOS XE allow remote IKEv2 servers to cause a denial of service (device reload) via crafted IKEv2 packets, aka Bug ID CSCux97540.
CVE-2015-6301 1 Cisco 7 Asr 9001, Asr 9006, Asr 9010 and 4 more 2024-02-28 5.0 MEDIUM N/A
The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun72171.
CVE-2016-1344 7 Cisco, Lenovo, Netgear and 4 more 7 Ios Xe, Thinkcentre E75s Firmware, Jr6150 Firmware and 4 more 2024-02-28 7.1 HIGH 5.9 MEDIUM
The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417.
CVE-2016-1433 1 Cisco 1 Ios Xr 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289.
CVE-2015-6392 1 Cisco 40 Nexus 5010, Nexus 5020, Nexus 5548p and 37 more 2024-02-28 7.8 HIGH 7.5 HIGH
Cisco NX-OS 4.1 through 7.3 and 11.0 through 11.2 on Nexus 2000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device crash) via crafted IPv4 DHCP packets to the (1) DHCPv4 relay agent or (2) smart relay agent, aka Bug IDs CSCuq24603, CSCur93159, CSCus21693, and CSCut76171.
CVE-2015-4228 1 Cisco 1 Digital Content Manager 2024-02-28 5.4 MEDIUM N/A
Cisco Digital Content Manager (DCM) 15.0.0 might allow remote ad servers to cause a denial of service (reboot) via malformed ad messages, aka Bug ID CSCur13999.