Vulnerabilities (CVE)

Filtered by CWE-400
Total 1574 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-33957 1 Notaryproject 1 Notation-go 2024-02-29 N/A 5.7 MEDIUM
notation is a CLI tool to sign and verify OCI artifacts and container images. An attacker who has compromised a registry and added a high number of signatures to an artifact can cause denial of service of services on the machine, if a user runs notation inspect command on the same machine. The problem has been fixed in the release v1.0.0-rc.6. Users should upgrade their notation packages to v1.0.0-rc.6 or above. Users are advised to upgrade. Users unable to upgrade may restrict container registries to a set of secure and trusted container registries.
CVE-2024-1163 2024-02-29 N/A 7.7 HIGH
Uncontrolled Resource Consumption in GitHub repository mbloch/mapshaper prior to 0.6.44.
CVE-2024-1953 2024-02-29 N/A 4.3 MEDIUM
Mattermost versions 8.1.x before 8.1.9, 9.2.x before 9.2.5, 9.3.0, and 9.4.x before 9.4.2 fail to limit the number of role names requested from the API, allowing an authenticated attacker to cause the server to run out of memory and crash by issuing an unusually large HTTP request.
CVE-2024-24988 2024-02-29 N/A 4.3 MEDIUM
Mattermost fails to properly validate the length of the emoji value in the custom user status, allowing an attacker to send multiple times a very long string as an emoji value causing high resource consumption and possibly crashing the server.
CVE-2024-20344 2024-02-29 N/A 5.3 MEDIUM
A vulnerability in system resource management in Cisco UCS 6400 and 6500 Series Fabric Interconnects that are in Intersight Managed Mode (IMM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the Device Console UI of an affected device. This vulnerability is due to insufficient rate-limiting of TCP connections to an affected device. An attacker could exploit this vulnerability by sending a high number of TCP packets to the Device Console UI. A successful exploit could allow an attacker to cause the Device Console UI process to crash, resulting in a DoS condition. A manual reload of the fabric interconnect is needed to restore complete functionality.
CVE-2024-25112 2024-02-28 N/A 5.5 MEDIUM
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A denial-of-service was found in Exiv2 version v0.28.1: an unbounded recursion can cause Exiv2 to crash by exhausting the stack. The vulnerable function, `QuickTimeVideo::multipleEntriesDecoder`, was new in v0.28.0, so Exiv2 versions before v0.28 are _not_ affected. The denial-of-service is triggered when Exiv2 is used to read the metadata of a crafted video file. This bug is fixed in version v0.28.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-40692 1 Ibm 1 Db2 2024-02-28 N/A 7.5 HIGH
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, 11.5 is vulnerable to denial of service under extreme stress conditions. IBM X-Force ID: 264807.
CVE-2023-45847 1 Mattermost 1 Mattermost Server 2024-02-28 N/A 7.5 HIGH
Mattermost fails to to check the length when setting the title in a run checklist in Playbooks, allowing an attacker to send a specially crafted request and crash the Playbooks plugin
CVE-2023-35767 1 Perforce 1 Helix Core 2024-02-28 N/A 7.5 HIGH
In Helix Core versions prior to 2023.2, an unauthenticated remote Denial of Service (DoS) via the shutdown function was identified. Reported by Jason Geffner.  
CVE-2023-47025 1 Free5gc 1 Free5gc 2024-02-28 N/A 5.5 MEDIUM
An issue in Free5gc v.3.3.0 allows a local attacker to cause a denial of service via the free5gc-compose component.
CVE-2024-23952 2024-02-28 N/A 6.5 MEDIUM
This is a duplicate for CVE-2023-46104. With correct CVE version ranges for affected Apache Superset. Uncontrolled resource consumption can be triggered by authenticated attacker that uploads a malicious ZIP to import database, dashboards or datasets.   This vulnerability exists in Apache Superset versions up to and including 2.1.2 and versions 3.0.0, 3.0.1.
CVE-2024-24943 1 Jetbrains 1 Toolbox 2024-02-28 N/A 5.5 MEDIUM
In JetBrains Toolbox App before 2.2 a DoS attack was possible via a malicious SVG image
CVE-2023-34061 1 Pivotal 2 Cloud Foundry Deployment, Cloud Foundry Routing Release 2024-02-28 N/A 7.5 HIGH
Cloud Foundry routing release versions from v0.163.0 to v0.283.0 are vulnerable to a DOS attack. An unauthenticated attacker can use this vulnerability to force route pruning and therefore degrade the service availability of the Cloud Foundry deployment.
CVE-2023-49140 1 Jtekt 20 Gc-a22w-cw, Gc-a22w-cw Firmware, Gc-a24 and 17 more 2024-02-28 N/A 7.5 HIGH
Denial-of-service (DoS) vulnerability exists in commplex-link service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
CVE-2024-25451 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer() function.
CVE-2024-24752 1 Mnapoli 1 Bref 2024-02-28 N/A 6.5 MEDIUM
Bref enable serverless PHP on AWS Lambda. When Bref is used with the Event-Driven Function runtime and the handler is a `RequestHandlerInterface`, then the Lambda event is converted to a PSR7 object. During the conversion process, if the request is a MultiPart, each part is parsed and for each which contains a file, it is extracted and saved in `/tmp` with a random filename starting with `bref_upload_`. The flow mimics what plain PHP does but it does not delete the temporary files when the request has been processed. An attacker could fill the Lambda instance disk by performing multiple MultiPart requests containing files. This vulnerability is patched in 2.1.13.
CVE-2024-20716 1 Adobe 1 Commerce 2024-02-28 N/A 4.9 MEDIUM
Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by an Uncontrolled Resource Consumption vulnerability that could lead to an application denial-of-service. A high-privileged attacker could leverage this vulnerability to exhaust system resources, causing the application to slow down or crash. Exploitation of this issue does not require user interaction.
CVE-2023-49295 1 Quic-go Project 1 Quic-go 2024-02-28 N/A 6.5 MEDIUM
quic-go is an implementation of the QUIC protocol (RFC 9000, RFC 9001, RFC 9002) in Go. An attacker can cause its peer to run out of memory sending a large number of PATH_CHALLENGE frames. The receiver is supposed to respond to each PATH_CHALLENGE frame with a PATH_RESPONSE frame. The attacker can prevent the receiver from sending out (the vast majority of) these PATH_RESPONSE frames by collapsing the peers congestion window (by selectively acknowledging received packets) and by manipulating the peer's RTT estimate. This vulnerability has been patched in versions 0.37.7, 0.38.2 and 0.39.4.
CVE-2023-32341 1 Ibm 1 Sterling B2b Integrator 2024-02-28 N/A 6.5 MEDIUM
IBM Sterling B2B Integrator 6.0.0.0 through 6.0.3.8 and 6.1.0.0 through 6.1.2.3 could allow an authenticated user to cause a denial of service due to uncontrolled resource consumption. IBM X-Force ID: 255827.
CVE-2023-49713 1 Jtekt 20 Gc-a22w-cw, Gc-a22w-cw Firmware, Gc-a24 and 17 more 2024-02-28 N/A 7.5 HIGH
Denial-of-service (DoS) vulnerability exists in NetBIOS service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.