Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2022-31698

Summary
Assigner-vmware
Assigner Org ID-dcf2e128-44bd-42ed-91e8-88f912c1401d
Published At-13 Dec, 2022 | 00:00
Updated At-22 Apr, 2025 | 03:26
Rejected At-
Credits

The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted header.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:vmware
Assigner Org ID:dcf2e128-44bd-42ed-91e8-88f912c1401d
Published At:13 Dec, 2022 | 00:00
Updated At:22 Apr, 2025 | 03:26
Rejected At:
▼CVE Numbering Authority (CNA)

The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted header.

Affected Products
Vendor
n/a
Product
VMware vCenter Server, VMware Cloud Foundation
Versions
Affected
  • VMware (7.0 prior to 7.0 U3i, 6.7 prior to 6.7.0 U3s, 6.5 prior to 6.5 U3u), VMware Cloud Foundation (4.x, 3.x)
Problem Types
TypeCWE IDDescription
textN/ADenial of service vulnerability
Type: text
CWE ID: N/A
Description: Denial of service vulnerability
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.vmware.com/security/advisories/VMSA-2022-0030.html
N/A
https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1588
N/A
Hyperlink: https://www.vmware.com/security/advisories/VMSA-2022-0030.html
Resource: N/A
Hyperlink: https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1588
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.vmware.com/security/advisories/VMSA-2022-0030.html
x_transferred
https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1588
x_transferred
Hyperlink: https://www.vmware.com/security/advisories/VMSA-2022-0030.html
Resource:
x_transferred
Hyperlink: https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1588
Resource:
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Problem Types
TypeCWE IDDescription
CWECWE-400CWE-400 Uncontrolled Resource Consumption
Type: CWE
CWE ID: CWE-400
Description: CWE-400 Uncontrolled Resource Consumption
Metrics
VersionBase scoreBase severityVector
3.15.3MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Version: 3.1
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:security@vmware.com
Published At:13 Dec, 2022 | 16:15
Updated At:22 Apr, 2025 | 04:15

The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted header.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.15.3MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Secondary3.15.3MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Type: Primary
Version: 3.1
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Type: Secondary
Version: 3.1
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CPE Matches

VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.0
cpe:2.3:a:vmware:cloud_foundation:3.0:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.0.1
cpe:2.3:a:vmware:cloud_foundation:3.0.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.0.1.1
cpe:2.3:a:vmware:cloud_foundation:3.0.1.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.5
cpe:2.3:a:vmware:cloud_foundation:3.5:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.5.1
cpe:2.3:a:vmware:cloud_foundation:3.5.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.7
cpe:2.3:a:vmware:cloud_foundation:3.7:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.7.1
cpe:2.3:a:vmware:cloud_foundation:3.7.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.7.2
cpe:2.3:a:vmware:cloud_foundation:3.7.2:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.8
cpe:2.3:a:vmware:cloud_foundation:3.8:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.8.1
cpe:2.3:a:vmware:cloud_foundation:3.8.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.9
cpe:2.3:a:vmware:cloud_foundation:3.9:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.9.1
cpe:2.3:a:vmware:cloud_foundation:3.9.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.10
cpe:2.3:a:vmware:cloud_foundation:3.10:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.10.1
cpe:2.3:a:vmware:cloud_foundation:3.10.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.10.1.1
cpe:2.3:a:vmware:cloud_foundation:3.10.1.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.10.1.2
cpe:2.3:a:vmware:cloud_foundation:3.10.1.2:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.10.2.1
cpe:2.3:a:vmware:cloud_foundation:3.10.2.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.10.2.2
cpe:2.3:a:vmware:cloud_foundation:3.10.2.2:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>3.11
cpe:2.3:a:vmware:cloud_foundation:3.11:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.0
cpe:2.3:a:vmware:cloud_foundation:4.0:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.0.1
cpe:2.3:a:vmware:cloud_foundation:4.0.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.1
cpe:2.3:a:vmware:cloud_foundation:4.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.1.0.1
cpe:2.3:a:vmware:cloud_foundation:4.1.0.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.2
cpe:2.3:a:vmware:cloud_foundation:4.2:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.2.1
cpe:2.3:a:vmware:cloud_foundation:4.2.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.3
cpe:2.3:a:vmware:cloud_foundation:4.3:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.3.1
cpe:2.3:a:vmware:cloud_foundation:4.3.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.4
cpe:2.3:a:vmware:cloud_foundation:4.4:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.4.1
cpe:2.3:a:vmware:cloud_foundation:4.4.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>cloud_foundation>>4.4.1.1
cpe:2.3:a:vmware:cloud_foundation:4.4.1.1:*:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:-:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:a:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:b:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:c:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:d:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:e:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:f:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update1:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update1b:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update1c:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update1d:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update1e:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update1g:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update2:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update2b:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update2c:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update2d:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update2g:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update3:*:*:*:*:*:*
VMware (Broadcom Inc.)
vmware
>>vcenter_server>>6.5
cpe:2.3:a:vmware:vcenter_server:6.5:update3d:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
NVD-CWE-noinfoPrimarynvd@nist.gov
CWE-400Secondary134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE ID: NVD-CWE-noinfo
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-400
Type: Secondary
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1588security@vmware.com
N/A
https://www.vmware.com/security/advisories/VMSA-2022-0030.htmlsecurity@vmware.com
Vendor Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1588af854a3a-2127-422b-91ae-364da2661108
N/A
https://www.vmware.com/security/advisories/VMSA-2022-0030.htmlaf854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
Hyperlink: https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1588
Source: security@vmware.com
Resource: N/A
Hyperlink: https://www.vmware.com/security/advisories/VMSA-2022-0030.html
Source: security@vmware.com
Resource:
Vendor Advisory
Hyperlink: https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1588
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://www.vmware.com/security/advisories/VMSA-2022-0030.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

179Records found

CVE-2022-27182
Matching Score-4
Assigner-F5, Inc.
ShareView Details
Matching Score-4
Assigner-F5, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.87% / 74.24%
||
7 Day CHG~0.00%
Published-05 May, 2022 | 16:08
Updated-16 Sep, 2024 | 16:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, and 14.1.x versions prior to 14.1.4.6, when BIG-IP packet filters are enabled and a virtual server is configured with the type set to Reject, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

Action-Not Available
Vendor-F5, Inc.
Product-big-ip_application_acceleration_managerbig-ip_link_controllerbig-ip_policy_enforcement_managerbig-ip_fraud_protection_servicebig-ip_global_traffic_managerbig-ip_analyticsbig-ip_access_policy_managerbig-ip_domain_name_systembig-ip_local_traffic_managerbig-ip_advanced_firewall_managerbig-ip_application_security_managerBIG-IP
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-21306
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.60% / 68.55%
||
7 Day CHG~0.00%
Published-08 Feb, 2021 | 21:20
Updated-03 Aug, 2024 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Denial of Service in Marked

Marked is an open-source markdown parser and compiler (npm package "marked"). In marked from version 1.1.1 and before version 2.0.0, there is a Regular expression Denial of Service vulnerability. This vulnerability can affect anyone who runs user generated code through marked. This vulnerability is fixed in version 2.0.0.

Action-Not Available
Vendor-marked_projectmarkedjs
Product-markedmarked
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-21728
Matching Score-4
Assigner-ZTE Corporation
ShareView Details
Matching Score-4
Assigner-ZTE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.38% / 58.47%
||
7 Day CHG~0.00%
Published-09 Apr, 2021 | 17:23
Updated-03 Aug, 2024 | 18:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A ZTE product has a configuration error vulnerability. Because a certain port is open by default, an attacker can consume system processing resources by flushing a large number of packets to the port, and successfully exploiting this vulnerability could reduce system processing capabilities. This affects: ZXA10 C300M all versions up to V4.3P8.

Action-Not Available
Vendor-n/aZTE Corporation
Product-zxa10_c300mzxa10_c300m_firmwareZXA10 C300M
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-21317
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-1.48% / 80.20%
||
7 Day CHG~0.00%
Published-16 Feb, 2021 | 17:45
Updated-03 Aug, 2024 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Denial of Service in uap-core

uap-core in an open-source npm package which contains the core of BrowserScope's original user agent string parser. In uap-core before version 0.11.0, some regexes are vulnerable to regular expression denial of service (REDoS) due to overlapping capture groups. This allows remote attackers to overload a server by setting the User-Agent header in an HTTP(S) request to maliciously crafted long strings. This is fixed in version 0.11.0. Downstream packages such as uap-python, uap-ruby etc which depend upon uap-core follow different version schemes.

Action-Not Available
Vendor-uap-core_projectua-parser
Product-uap-coreuap-core
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-1333
Inefficient Regular Expression Complexity
CVE-2021-21419
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.10% / 27.77%
||
7 Day CHG~0.00%
Published-07 May, 2021 | 14:30
Updated-03 Aug, 2024 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Handling of Highly Compressed Data (Data Amplification) and Memory Allocation with Excessive Size Value in eventlet

Eventlet is a concurrent networking library for Python. A websocket peer may exhaust memory on Eventlet side by sending very large websocket frames. Malicious peer may exhaust memory on Eventlet side by sending highly compressed data frame. A patch in version 0.31.0 restricts websocket frame to reasonable limits. As a workaround, restricting memory usage via OS limits would help against overall machine exhaustion, but there is no workaround to protect Eventlet process.

Action-Not Available
Vendor-eventleteventletFedora Project
Product-eventletfedoraeventlet
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-21252
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.42% / 61.11%
||
7 Day CHG-0.14%
Published-13 Jan, 2021 | 00:00
Updated-03 Aug, 2024 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Regular expression denial of service in jquery-validation

The jQuery Validation Plugin provides drop-in validation for your existing forms. It is published as an npm package "jquery-validation". jquery-validation before version 1.19.3 contains one or more regular expressions that are vulnerable to ReDoS (Regular Expression Denial of Service). This is fixed in 1.19.3.

Action-Not Available
Vendor-jqueryvalidationjquery-validationNetApp, Inc.
Product-jquery_validationsnapcenterjquery-validation
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-21565
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-5.3||MEDIUM
EPSS-0.52% / 65.95%
||
7 Day CHG~0.00%
Published-02 Aug, 2021 | 23:45
Updated-16 Sep, 2024 | 20:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell PowerScale OneFS versions 9.1.0.3 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses.

Action-Not Available
Vendor-Dell Inc.
Product-powerscale_onefsPowerScale OneFS
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-834
Excessive Iteration
CVE-2021-21328
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.44% / 62.35%
||
7 Day CHG~0.00%
Published-26 Feb, 2021 | 01:45
Updated-03 Aug, 2024 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Denial of Service

Vapor is a web framework for Swift. In Vapor before version 4.40.1, there is a DoS attack against anyone who Bootstraps a metrics backend for their Vapor app. The following is the attack vector: 1. send unlimited requests against a vapor instance with different paths. this will create unlimited counters and timers, which will eventually drain the system. 2. downstream services might suffer from this attack as well by being spammed with error paths. This has been patched in 4.40.1. The `DefaultResponder` will rewrite any undefined route paths for to `vapor_route_undefined` to avoid unlimited counters.

Action-Not Available
Vendor-vapor_projectvapor
Product-vaporvapor
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2023-43775
Matching Score-4
Assigner-Eaton
ShareView Details
Matching Score-4
Assigner-Eaton
CVSS Score-4.7||MEDIUM
EPSS-0.04% / 10.45%
||
7 Day CHG~0.00%
Published-26 Sep, 2023 | 13:50
Updated-24 Sep, 2024 | 13:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Security issue in SMP Gateway automation platform

Denial-of-service vulnerability in the web server of the Eaton SMP Gateway allows attacker to potentially force an unexpected restart of the automation platform, impacting the availability of the product. In rare situations, the issue could cause the SMP device to restart in Safe Mode or Max Safe Mode. When in Max Safe Mode, the product is not vulnerable anymore.

Action-Not Available
Vendor-eatonEaton
Product-smp_sg-4250smp_4\/dpsmp_sg-4250_firmwaresmp_16smp_16_firmwaresmp_sg-4260_firmwaresmp_sg-4260smp_4\/dp_firmwareSMP SG-4250SMP 4/DPSMP 16SMP SG-4260
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-20201
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.17% / 38.27%
||
7 Day CHG~0.00%
Published-28 May, 2021 | 10:42
Updated-03 Aug, 2024 | 17:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in spice in versions before 0.14.92. A DoS tool might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection.

Action-Not Available
Vendor-spice_projectn/aRed Hat, Inc.
Product-enterprise_linuxspicespice
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-1460
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.10% / 27.35%
||
7 Day CHG~0.00%
Published-24 Mar, 2021 | 20:06
Updated-08 Nov, 2024 | 23:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco IOx Application Framework Denial of Service Vulnerability

A vulnerability in the Cisco IOx Application Framework of Cisco 809 Industrial Integrated Services Routers (Industrial ISRs), Cisco 829 Industrial ISRs, Cisco CGR 1000 Compute Module, and Cisco IC3000 Industrial Compute Gateway could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient error handling during packet processing. An attacker could exploit this vulnerability by sending a high and sustained rate of crafted TCP traffic to the IOx web server on an affected device. A successful exploit could allow the attacker to cause the IOx web server to stop processing requests, resulting in a DoS condition.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-iosic3000_industrial_compute_gatewaycgr1000_firmware829_industrial_integrated_services_routeric3000_industrial_compute_gateway_firmwarecgr1000809_industrial_integrated_services_routerCisco IOS
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-1378
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.15% / 36.87%
||
7 Day CHG~0.00%
Published-17 Feb, 2021 | 16:55
Updated-08 Nov, 2024 | 23:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco StarOS Denial of Service Vulnerability

A vulnerability in the SSH service of the Cisco StarOS operating system could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error that may occur under specific traffic conditions. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to prevent the targeted service from receiving any traffic, which would lead to a DoS condition on the affected device.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-starosCisco ASR 5000 Series Software
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2023-26144
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-5.3||MEDIUM
EPSS-0.97% / 75.64%
||
7 Day CHG~0.00%
Published-20 Sep, 2023 | 05:00
Updated-24 Sep, 2024 | 20:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Versions of the package graphql from 16.3.0 and before 16.8.1 are vulnerable to Denial of Service (DoS) due to insufficient checks in the OverlappingFieldsCanBeMergedRule.ts file when parsing large queries. This vulnerability allows an attacker to degrade system performance. **Note:** It was not proven that this vulnerability can crash the process.

Action-Not Available
Vendor-graphqln/a
Product-graphqlgraphql
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2018-17189
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-5.3||MEDIUM
EPSS-4.86% / 89.14%
||
7 Day CHG~0.00%
Published-30 Jan, 2019 | 22:00
Updated-17 Sep, 2024 | 01:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Apache HTTP server versions 2.4.37 and prior, by sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 (mod_http2) connections.

Action-Not Available
Vendor-Canonical Ltd.The Apache Software FoundationRed Hat, Inc.NetApp, Inc.Fedora ProjectDebian GNU/LinuxOracle Corporation
Product-http_serversun_zfs_storage_appliance_kitubuntu_linuxdebian_linuxinstantis_enterprisetrackfedoraretail_xstore_point_of_serviceenterprise_linuxstorage_automation_storehospitality_guest_accesssantricity_cloud_connectorenterprise_manager_ops_centerjboss_core_servicesApache HTTP Server
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-7760
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-5.3||MEDIUM
EPSS-0.34% / 55.99%
||
7 Day CHG~0.00%
Published-30 Oct, 2020 | 11:10
Updated-17 Sep, 2024 | 01:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Regular Expression Denial of Service (ReDoS)

This affects the package codemirror before 5.58.2; the package org.apache.marmotta.webjars:codemirror before 5.58.2. The vulnerable regular expression is located in https://github.com/codemirror/CodeMirror/blob/cdb228ac736369c685865b122b736cd0d397836c/mode/javascript/javascript.jsL129. The ReDOS vulnerability of the regex is mainly due to the sub-pattern (s|/*.*?*/)*

Action-Not Available
Vendor-codemirrorn/aOracle Corporation
Product-codemirrorapplication_expressessbasehyperion_data_relationship_managemententerprise_manager_express_user_interfacespatial_studiocodemirrororg.apache.marmotta.webjars:codemirror
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-25622
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.12% / 31.14%
||
7 Day CHG~0.00%
Published-12 Apr, 2022 | 00:00
Updated-21 Apr, 2025 | 13:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The PROFINET (PNIO) stack, when integrated with the Interniche IP stack, improperly handles internal resources for TCP segments where the minimum TCP-Header length is less than defined. This could allow an attacker to create a denial of service condition for TCP services on affected devices by sending specially crafted TCP segments.

Action-Not Available
Vendor-Siemens AG
Product-simatic_tdc_cpu555_firmwaresimatic_tdc_cp51m1_firmwaresimatic_s7-400_pn\/dp_v7_firmwaresimatic_s7-1500_cpusimatic_cfu_pasimatic_tdc_cp51m1simatic_s7-400_pn\/dp_v7simatic_s7-410_v8_firmwaresimatic_s7-1500_cpu_firmwaresimatic_cfu_diqsimatic_s7-400h_v6_firmwaresimatic_tdc_cpu555simatic_winac_rtxsimit_simulation_platformsimatic_cfu_diq_firmwaresimatic_s7-400h_v6simatic_s7-410_v10simatic_s7-410_v8simatic_s7-300_cpu_firmwaresimatic_s7-410_v10_firmwaresimatic_winac_rtx_firmwaresimatic_cfu_pa_firmwaresimatic_s7-300_cpuSINAMICS S110SIMATIC CFU DIQSIMATIC ET 200pro IM 154-8F PN/DP CPUSIMATIC ET 200SP IM 155-6 PN HFSIMATIC TDC CP51M1SINAMICS G115DSIMATIC ET200ecoPN, AI 8xRTD/TC, M12-LSIMATIC S7-300 CPU 315F-2 PN/DPSINAMICS V90SIMATIC S7-400 CPU 414F-3 PN/DP V7SIPLUS ET 200S IM 151-8 PN/DP CPUSIMATIC ET200ecoPN, CM 4x IO-Link, M12-LSIMATIC S7-400 CPU 416F-3 PN/DP V7SIPLUS S7-400 CPU 416-3 PN/DP V7SIMATIC S7-300 CPU 315-2 PN/DPSIMATIC ET 200MP IM 155-5 PN HFSINAMICS S150SIMATIC S7-300 CPU 319-3 PN/DPSINAMICS G120 (incl. SIPLUS variants)SIPLUS S7-300 CPU 317F-2 PN/DPSIPLUS S7-400 CPU 414-3 PN/DP V7SIMATIC ET200ecoPN, DQ 8x24VDC/0,5A, M12-LSIMATIC PN/PN CouplerSIMATIC WinAC RTX F 2010SIMATIC TDC CPU555SIMATIC CFU PASIMATIC ET 200S IM 151-8F PN/DP CPUSINAMICS S210 (6SL5...)SINAMICS G110MSIPLUS HCS4300 CIM4310SIMATIC ET200ecoPN, CM 8x IO-Link, M12-LSIMATIC S7-300 CPU 317F-2 PN/DPSIPLUS ET 200SP IM 155-6 PN HFSIMATIC S7-300 CPU 314C-2 PN/DPSIPLUS S7-300 CPU 315-2 PN/DPSIMATIC S7-400 CPU 414-3 PN/DP V7SIMATIC ET200ecoPN, DI 16x24VDC, M12-LSIPLUS S7-300 CPU 314C-2 PN/DPSIPLUS ET 200SP IM 155-6 PN HF TX RAILSIMATIC ET200ecoPN, DI 8x24VDC, M12-LSIPLUS HCS4200 CIM4210CSIMATIC ET200ecoPN, DQ 8x24VDC/2A, M12-LSIPLUS S7-300 CPU 315F-2 PN/DPSIMATIC ET 200pro IM 154-8FX PN/DP CPUSINAMICS G150SIPLUS ET 200SP IM 155-6 PN HF T1 RAILSIMATIC S7-300 CPU 315T-3 PN/DPSINAMICS S120 (incl. SIPLUS variants)SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)SIMATIC S7-300 CPU 317-2 PN/DPSIPLUS ET 200MP IM 155-5 PN HFSINAMICS DCMSIMATIC ET 200SP IM 155-6 PN/3 HFSIMATIC S7-300 CPU 319F-3 PN/DPSIPLUS NET PN/PN CouplerSIPLUS S7-300 CPU 317-2 PN/DPSIMATIC ET 200pro IM 154-8 PN/DP CPUSIMATIC S7-300 CPU 317T-3 PN/DPSIPLUS ET 200MP IM 155-5 PN HF T1 RAILSIMATIC ET 200SP IM 155-6 PN/2 HFSIMATIC ET 200SP IM 155-6 MF HFSIMATIC ET 200S IM 151-8 PN/DP CPUSIPLUS HCS4200 CIM4210SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants)SIMATIC S7-400 CPU 416-3 PN/DP V7SIMATIC ET 200SP IM 155-6 PN HA (incl. SIPLUS variants)SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants)SIMATIC S7-300 CPU 317TF-3 PN/DPSIMATIC PN/MF CouplerSIMATIC WinAC RTX 2010SINAMICS G130SIPLUS ET 200S IM 151-8F PN/DP CPUSIMATIC S7-400 CPU 412-2 PN V7SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants)SIMATIC ET 200AL IM 157-1 PNSIMATIC ET200ecoPN, DIQ 16x24VDC/2A, M12-L
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-7779
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-5.3||MEDIUM
EPSS-0.40% / 59.80%
||
7 Day CHG~0.00%
Published-26 Nov, 2020 | 10:20
Updated-16 Sep, 2024 | 16:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Regular Expression Denial of Service (ReDoS)

All versions of package djvalidator are vulnerable to Regular Expression Denial of Service (ReDoS) by sending crafted invalid emails - for example, --@------------------------------------------------------------------------------------------------------------------------!.

Action-Not Available
Vendor-djvalidator_projectn/a
Product-djvalidatordjvalidator
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-7767
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-5.3||MEDIUM
EPSS-0.36% / 57.58%
||
7 Day CHG~0.00%
Published-11 Nov, 2020 | 10:20
Updated-16 Sep, 2024 | 19:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Regular Expression Denial of Service (ReDoS)

All versions of package express-validators are vulnerable to Regular Expression Denial of Service (ReDoS) when validating specifically-crafted invalid urls.

Action-Not Available
Vendor-express-validators_projectn/a
Product-express-validatorsexpress-validators
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-6492
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 18.86%
||
7 Day CHG~0.00%
Published-22 Jun, 2025 | 20:00
Updated-23 Jun, 2025 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MarkText index.js getRecommendTitleFromMarkdownString redos

A vulnerability has been found in MarkText up to 0.17.1 and classified as problematic. Affected by this vulnerability is the function getRecommendTitleFromMarkdownString of the file marktext/src/main/utils/index.js. The manipulation leads to inefficient regular expression complexity. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-n/a
Product-MarkText
CWE ID-CWE-1333
Inefficient Regular Expression Complexity
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-6493
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 17.37%
||
7 Day CHG~0.00%
Published-22 Jun, 2025 | 22:00
Updated-23 Jun, 2025 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CodeMirror Markdown Mode markdown.js redos

A vulnerability was found in CodeMirror up to 5.17.0 and classified as problematic. Affected by this issue is some unknown functionality of the file mode/markdown/markdown.js of the component Markdown Mode. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Not all code samples mentioned in the GitHub issue can be found. The repository mentions, that "CodeMirror 6 exists, and is [...] much more actively maintained."

Action-Not Available
Vendor-n/a
Product-CodeMirror
CWE ID-CWE-1333
Inefficient Regular Expression Complexity
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-5347
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-5.3||MEDIUM
EPSS-0.54% / 66.50%
||
7 Day CHG~0.00%
Published-03 Apr, 2020 | 23:20
Updated-16 Sep, 2024 | 18:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell EMC Isilon OneFS versions 8.2.2 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses.

Action-Not Available
Vendor-Dell Inc.
Product-emc_isilon_onefsIsilon OneFS
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-5891
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.07% / 22.80%
||
7 Day CHG~0.00%
Published-09 Jun, 2025 | 19:00
Updated-10 Jul, 2025 | 16:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unitech pm2 Config.js redos

A vulnerability classified as problematic was found in Unitech pm2 up to 6.0.6. This vulnerability affects unknown code of the file /lib/tools/Config.js. The manipulation leads to inefficient regular expression complexity. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-keymetricUnitech
Product-pm2pm2
CWE ID-CWE-1333
Inefficient Regular Expression Complexity
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-55152
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 15.46%
||
7 Day CHG~0.00%
Published-09 Aug, 2025 | 01:29
Updated-11 Aug, 2025 | 18:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
oak: ReDoS in x-forwarded-proto and x-forwarded-for headers

oak is a middleware framework for Deno's native HTTP server, Deno Deploy, Node.js 16.5 and later, Cloudflare Workers and Bun. In versions 17.1.5 and below, it's possible to significantly slow down an oak server with specially crafted values of the x-forwarded-proto or x-forwarded-for headers.

Action-Not Available
Vendor-oakserver
Product-oak
CWE ID-CWE-1333
Inefficient Regular Expression Complexity
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-6173
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.17% / 39.09%
||
7 Day CHG~0.00%
Published-14 Jan, 2020 | 18:50
Updated-04 Aug, 2024 | 08:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

TUF (aka The Update Framework) 0.7.2 through 0.12.1 allows Uncontrolled Resource Consumption.

Action-Not Available
Vendor-n/aThe Linux Foundation
Product-the_update_frameworkn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-54575
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 15.50%
||
7 Day CHG~0.00%
Published-30 Jul, 2025 | 19:55
Updated-31 Jul, 2025 | 18:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ImageSharp Triggers an Infinite Loop in its GIF Decoder When Skipping Malformed Comment Extension Blocks

ImageSharp is a 2D graphics library. In versions below 2.1.11 and 3.0.0 through 3.1.10, a specially crafted GIF file containing a malformed comment extension block (with a missing block terminator) can cause the ImageSharp GIF decoder to enter an infinite loop while attempting to skip the block. This leads to a denial of service. Applications processing untrusted GIF input should upgrade to a patched version. This issue is fixed in versions 2.1.11 and 3.1.11.

Action-Not Available
Vendor-SixLabors
Product-ImageSharp
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2023-4063
Matching Score-4
Assigner-HP Inc.
ShareView Details
Matching Score-4
Assigner-HP Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 14.92%
||
7 Day CHG~0.00%
Published-22 Mar, 2024 | 17:27
Updated-28 Mar, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Certain HP OfficeJet Pro printers are potentially vulnerable to a Denial of Service when using an improper eSCL URL GET request.

Action-Not Available
Vendor-HP Inc.
Product-Certain HP OfficeJet Pro Printers
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-28469
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-5.3||MEDIUM
EPSS-0.89% / 74.56%
||
7 Day CHG~0.00%
Published-03 Jun, 2021 | 15:15
Updated-16 Sep, 2024 | 18:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Regular Expression Denial of Service (ReDoS)

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Action-Not Available
Vendor-gulpjsn/aOracle Corporation
Product-glob-parentcommunications_cloud_native_core_policyglob-parent
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-28493
Matching Score-4
Assigner-Snyk
ShareView Details
Matching Score-4
Assigner-Snyk
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 43.09%
||
7 Day CHG~0.00%
Published-01 Feb, 2021 | 19:30
Updated-16 Sep, 2024 | 17:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Regular Expression Denial of Service (ReDoS)

This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.

Action-Not Available
Vendor-palletsprojectsn/aFedora Project
Product-fedorajinjajinja2
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-2833
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.13% / 33.89%
||
7 Day CHG-0.06%
Published-27 Mar, 2025 | 04:00
Updated-01 Apr, 2025 | 15:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
zhangyd-c OneBlog HTTP Header redos

A vulnerability was found in zhangyd-c OneBlog up to 2.3.9. It has been classified as problematic. Affected is an unknown function of the component HTTP Header Handler. The manipulation of the argument X-Forwarded-For leads to inefficient regular expression complexity. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-zhydzhangyd-c
Product-oneblogOneBlog
CWE ID-CWE-1333
Inefficient Regular Expression Complexity
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-27223
Matching Score-4
Assigner-Eclipse Foundation
ShareView Details
Matching Score-4
Assigner-Eclipse Foundation
CVSS Score-5.2||MEDIUM
EPSS-28.07% / 96.29%
||
7 Day CHG+9.75%
Published-26 Feb, 2021 | 21:55
Updated-20 Aug, 2025 | 10:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of “quality” (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those quality values, resulting in minutes of CPU time exhausted processing those quality values.

Action-Not Available
Vendor-Debian GNU/LinuxOracle CorporationNetApp, Inc.Eclipse Foundation AISBLThe Apache Software Foundation
Product-debian_linuxsnapcenterrest_data_servicessolidfiresnap_creator_frameworke-series_santricity_os_controllersparkhcimanagement_services_for_element_softwaree-series_santricity_web_servicesjettynifisolrhci_management_nodesnapmanagerelement_plug-in_for_vcenter_serverEclipse Jetty
CWE ID-CWE-407
Inefficient Algorithmic Complexity
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-32472
Matching Score-4
Assigner-SICK AG
ShareView Details
Matching Score-4
Assigner-SICK AG
CVSS Score-5.3||MEDIUM
EPSS-0.23% / 46.08%
||
7 Day CHG+0.05%
Published-28 Apr, 2025 | 12:04
Updated-29 Apr, 2025 | 13:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
DoS attack by conducting a slowloris-type attack

The multiScan and picoScan are vulnerable to a denial-of-service (DoS) attack. A remote attacker can exploit this vulnerability by conducting a Slowloris-type attack, causing the web page to become unresponsive.

Action-Not Available
Vendor-SICK AG
Product-SICK picoScan1XXSICK multiScan1XX
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-30476
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-5.3||MEDIUM
EPSS-0.07% / 22.59%
||
7 Day CHG~0.00%
Published-15 May, 2025 | 18:45
Updated-16 May, 2025 | 18:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell PowerScale InsightIQ, version 5.2, contains an uncontrolled resource consumption vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to denial of service.

Action-Not Available
Vendor-Dell Inc.
Product-PowerScale InsightIQ
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2023-38251
Matching Score-4
Assigner-Adobe Systems Incorporated
ShareView Details
Matching Score-4
Assigner-Adobe Systems Incorporated
CVSS Score-5.3||MEDIUM
EPSS-0.23% / 45.88%
||
7 Day CHG~0.00%
Published-13 Oct, 2023 | 06:15
Updated-27 Feb, 2025 | 20:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Adobe Commerce | Uncontrolled Resource Consumption (CWE-400)

Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by a Uncontrolled Resource Consumption vulnerability that could lead in minor application denial-of-service. Exploitation of this issue does not require user interaction.

Action-Not Available
Vendor-Adobe Inc.
Product-magentocommerceAdobe Commerce
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-20146
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.11% / 30.67%
||
7 Day CHG~0.00%
Published-13 Jan, 2020 | 19:59
Updated-05 Aug, 2024 | 02:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 11.0 through 12.6. It allows Uncontrolled Resource Consumption.

Action-Not Available
Vendor-n/aGitLab Inc.
Product-gitlabn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2023-35909
Matching Score-4
Assigner-Patchstack
ShareView Details
Matching Score-4
Assigner-Patchstack
CVSS Score-5.3||MEDIUM
EPSS-0.21% / 42.97%
||
7 Day CHG~0.00%
Published-07 Dec, 2023 | 11:15
Updated-02 Aug, 2024 | 16:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Ninja Forms Plugin <= 3.6.25 is vulnerable to Denial of Service Attack

Uncontrolled Resource Consumption vulnerability in Saturday Drive Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress leading to DoS.This issue affects Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress: from n/a through 3.6.25.

Action-Not Available
Vendor-Saturday Drive, INC
Product-ninja_formsNinja Forms Contact Form – The Drag and Drop Form Builder for WordPress
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2023-34458
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-7.1||HIGH
EPSS-2.18% / 83.66%
||
7 Day CHG~0.00%
Published-13 Jul, 2023 | 18:45
Updated-22 Oct, 2024 | 16:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
mx-chain-go's relayed transactions always increment nonce

mx-chain-go is the official implementation of the MultiversX blockchain protocol, written in golang. When executing a relayed transaction, if the inner transaction failed, it would have increased the inner transaction's sender account nonce. This could have contributed to a limited DoS attack on a targeted account. The fix is a breaking change so a new flag `RelayedNonceFixEnableEpoch` was needed. This was a strict processing issue while validating blocks on a chain. This vulnerability has been patched in version 1.4.17.

Action-Not Available
Vendor-multiversxmultiversx
Product-mx-chain-gomx-chain-go
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2025-0704
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.08% / 23.39%
||
7 Day CHG~0.00%
Published-24 Jan, 2025 | 18:31
Updated-24 Jan, 2025 | 20:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
JoeyBling bootplus QrCodeController.java qrCode resource consumption

A vulnerability, which was classified as problematic, was found in JoeyBling bootplus up to 247d5f6c209be1a5cf10cd0fa18e1d8cc63cf55d. Affected is the function qrCode of the file src/main/java/io/github/controller/QrCodeController.java. The manipulation of the argument w/h leads to resource consumption. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available.

Action-Not Available
Vendor-JoeyBling
Product-bootplus
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-404
Improper Resource Shutdown or Release
CVE-2024-9823
Matching Score-4
Assigner-Eclipse Foundation
ShareView Details
Matching Score-4
Assigner-Eclipse Foundation
CVSS Score-5.3||MEDIUM
EPSS-0.80% / 73.15%
||
7 Day CHG~0.00%
Published-14 Oct, 2024 | 15:03
Updated-30 Jul, 2025 | 19:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Jetty DOS vulnerability on DosFilter

There exists a security vulnerability in Jetty's DosFilter which can be exploited by unauthorized users to cause remote denial-of-service (DoS) attack on the server using DosFilter. By repeatedly sending crafted requests, attackers can trigger OutofMemory errors and exhaust the server's memory finally.

Action-Not Available
Vendor-Eclipse JettyEclipse Foundation AISBLNetApp, Inc.
Product-bootstrap_osjettyhci_compute_nodeactive_iq_unified_managerJettyjetty
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-13940
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.60% / 68.61%
||
7 Day CHG~0.00%
Published-11 Feb, 2020 | 15:36
Updated-05 Aug, 2024 | 00:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIMATIC ET 200pro IM154-8 PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200pro IM154-8F PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200pro IM154-8FX PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200S IM151-8 PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200S IM151-8F PN/DP CPU (All versions < V3.X.17), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions < V4.1), SIMATIC S7-300 CPU 314C-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 315-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 315F-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 315T-3 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 317-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 317F-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 317T-3 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 317TF-3 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 319-3 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 319F-3 PN/DP (All versions < V3.X.17), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) (All versions), SIMATIC WinAC RTX 2010 (All versions), SIMATIC WinAC RTX F 2010 (All versions), SIPLUS ET 200S IM151-8 PN/DP CPU (All versions < V3.X.17), SIPLUS ET 200S IM151-8F PN/DP CPU (All versions < V3.X.17), SIPLUS S7-300 CPU 314C-2 PN/DP (All versions < V3.X.17), SIPLUS S7-300 CPU 315-2 PN/DP (All versions < V3.X.17), SIPLUS S7-300 CPU 315F-2 PN/DP (All versions < V3.X.17), SIPLUS S7-300 CPU 317-2 PN/DP (All versions < V3.X.17), SIPLUS S7-300 CPU 317F-2 PN/DP (All versions < V3.X.17). Affected devices contain a vulnerability that could cause a denial of service condition of the web server by sending specially crafted HTTP requests to ports 80/tcp and 443/tcp. Beyond the web service, no other functions or interfaces are affected by the denial of service condition.

Action-Not Available
Vendor-Siemens AG
Product-simatic_s7-300_cpu_317-2_pn\/dp_firmwaresimatic_winac_rtx_\(f\)_2010siplus_s7-300_cpu_314siplus_s7-300_cpu_315-2_pn\/dp_firmwares7-1200_cpu_1214fcs7-1200_cpu_1215fc_firmwaresimatic_s7-300_cpu_319-3_pn\/dpsimatic_s7-300_cpu_317-2_dpsiplus_s7-300_cpu_315-2_pn\/dpsimatic_s7-300_cpu_315-2dp_firmwaresiplus_s7-300_cpu_317-2_pn\/dpsiplus_cpu_1214c_firmwares7-1200_cpu_1214c_firmwares7-1200_cpu_1212c_firmwaresimatic_s7-300_cpu_317-2_dp_firmwaresimatic_s7-300_cpu_315-2_pn\/dp_firmwaresimatic_s7-400_pn\/dp_cpu_firmwaresiplus_cpu_1211csiplus_s7-300_cpu_317-2_pn\/dp_firmwaresiplus_s7-300_cpu_315-2_dp_firmwaresimatic_s7-400_pn\/dp_cpus7-1200_cpu_1215csiplus_cpu_1215c_firmwares7-1200_cpu_1211c_firmwaresiplus_cpu_1212c_firmwaresiplus_cpu_1214csimatic_s7-300_cpu_317-2_pn\/dps7-1200_cpu_1212cs7-1200_cpu_1217c_firmwaresiplus_s7-1200simatic_s7-300_cpu_315-2dpsiplus_s7-300_cpu_315-2_dpsiplus_cpu_1211c_firmwaresimatic_s7-300_cpu_315-2_pn\/dpsiplus_cpu_1215cs7-1200_cpu_1212fc_firmwares7-1200_cpu_1212fcsimatic_s7-300_cpu_319-3_pn\/dp_firmwaresiplus_s7-300_cpu_314_firmwares7-1200_cpu_1215fcs7-1200_cpu_1211cs7-1200_cpu_1215c_firmwares7-1200_cpu_1214csiplus_cpu_1212cs7-1200_cpu_1217cs7-1200_cpu_1214fc_firmwaresiplus_s7-1200_firmwareSIMATIC ET 200pro IM154-8F PN/DP CPUSIMATIC S7-300 CPU 317T-3 PN/DPSIMATIC WinAC RTX 2010SIMATIC ET 200S IM151-8 PN/DP CPUSIMATIC ET 200S IM151-8F PN/DP CPUSIMATIC S7-300 CPU 319-3 PN/DPSIMATIC S7-1200 CPU family (incl. SIPLUS variants)SIMATIC WinAC RTX F 2010SIPLUS ET 200S IM151-8 PN/DP CPUSIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)SIMATIC S7-300 CPU 314C-2 PN/DPSIPLUS S7-300 CPU 315F-2 PN/DPSIMATIC S7-300 CPU 317F-2 PN/DPSIMATIC S7-300 CPU 315F-2 PN/DPSIMATIC S7-300 CPU 317-2 PN/DPSIMATIC S7-300 CPU 317TF-3 PN/DPSIPLUS ET 200S IM151-8F PN/DP CPUSIPLUS S7-300 CPU 317-2 PN/DPSIMATIC ET 200pro IM154-8 PN/DP CPUSIMATIC ET 200pro IM154-8FX PN/DP CPUSIPLUS S7-300 CPU 315-2 PN/DPSIMATIC S7-300 CPU 315-2 PN/DPSIMATIC S7-300 CPU 315T-3 PN/DPSIPLUS S7-300 CPU 317F-2 PN/DPSIMATIC S7-300 CPU 319F-3 PN/DPSIPLUS S7-300 CPU 314C-2 PN/DP
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-8454
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-5.3||MEDIUM
EPSS-0.25% / 48.30%
||
7 Day CHG~0.00%
Published-30 Sep, 2024 | 07:18
Updated-04 Oct, 2024 | 15:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PLANET Technology switch devices - Swctrl service DoS attack

The swctrl service is used to detect and remotely manage PLANET Technology devices. Certain switch models have a Denial-of-Service vulnerability in the swctrl service, allowing unauthenticated remote attackers to send crafted packets that can crash the service.

Action-Not Available
Vendor-planetPLANET Technologyplanet_technology_corp
Product-gs-4210-24p2s_firmwaregs-4210-24pl4cgs-4210-24pl4c_firmwaregs-4210-24p2sGS-4210-24P2S hardware 3.0IGS-5225-4UP1T2S hardware 1.0GS-4210-24PL4C hardware 2.0gs-4210-24pl4c_hardware_2.0gs-4210-24pl4c_hardware_3.0igs-5225-4up1t2s_hardware_1.0
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2023-3153
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.07% / 21.57%
||
7 Day CHG~0.00%
Published-04 Oct, 2023 | 11:13
Updated-19 Sep, 2024 | 14:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Service monitor mac flow is not rate limited

A flaw was found in Open Virtual Network where the service monitor MAC does not properly rate limit. This issue could allow an attacker to cause a denial of service, including on deployments with CoPP enabled and properly configured.

Action-Not Available
Vendor-ovnn/aRed Hat, Inc.Fedora Project
Product-open_virtual_networkopenshift_container_platformenterprise_linuxfast_datapathovnFast Datapath for RHEL 7Red Hat OpenStack Platform 13 (Queens)Fast Datapath for RHEL 9Red Hat OpenShift Container Platform 4Fast Datapath for RHEL 8Fedora
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2024-8892
Matching Score-4
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Matching Score-4
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-5.3||MEDIUM
EPSS-0.13% / 33.55%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 12:54
Updated-20 Sep, 2024 | 12:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Uncontrolled Resource Consumption vulnerability on CIRCUTOR TCP2RS+

Vulnerability in CIRCUTOR TCP2RS+ firmware version 1.3b, which could allow an attacker to modify any configuration value, even if the device has the user/password authentication option enabled, without authentication by sending packets through the UDP protocol and port 2000, deconfiguring the device and thus disabling its use. This equipment is at the end of its useful life cycle.

Action-Not Available
Vendor-CIRCUTOR
Product-CIRCUTOR TCP2RS+
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-11390
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.51% / 65.36%
||
7 Day CHG~0.00%
Published-21 Apr, 2019 | 01:16
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with set_error_handler# at the beginning and nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity

Action-Not Available
Vendor-modsecurityn/a
Product-owasp_modsecurity_core_rule_setn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-11387
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.46% / 63.40%
||
7 Day CHG~0.00%
Published-21 Apr, 2019 | 01:14
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators.

Action-Not Available
Vendor-modsecurityn/a
Product-owasp_modsecurity_core_rule_setn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-6838
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
ShareView Details
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
CVSS Score-5.3||MEDIUM
EPSS-0.11% / 29.53%
||
7 Day CHG+0.02%
Published-20 Mar, 2025 | 10:09
Updated-01 Apr, 2025 | 20:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Uncontrolled Resource Consumption in mlflow/mlflow

In mlflow/mlflow version v2.13.2, a vulnerability exists that allows the creation or renaming of an experiment with a large number of integers in its name due to the lack of a limit on the experiment name. This can cause the MLflow UI panel to become unresponsive, leading to a potential denial of service. Additionally, there is no character limit in the `artifact_location` parameter while creating the experiment.

Action-Not Available
Vendor-lfprojectsmlflow
Product-mlflowmlflow/mlflow
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-11391
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.41% / 60.71%
||
7 Day CHG~0.00%
Published-21 Apr, 2019 | 01:16
Updated-04 Aug, 2024 | 22:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with $a# at the beginning and nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity

Action-Not Available
Vendor-modsecurityn/a
Product-owasp_modsecurity_core_rule_setn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-22100
Matching Score-4
Assigner-VMware by Broadcom
ShareView Details
Matching Score-4
Assigner-VMware by Broadcom
CVSS Score-5.3||MEDIUM
EPSS-0.52% / 65.95%
||
7 Day CHG~0.00%
Published-25 Mar, 2022 | 18:02
Updated-03 Aug, 2024 | 18:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In cloud foundry CAPI versions prior to 1.122, a denial-of-service attack in which a developer can push a service broker that (accidentally or maliciously) causes CC instances to timeout and fail is possible. An attacker can leverage this vulnerability to cause an inability for anyone to push or manage apps.

Action-Not Available
Vendor-n/aCloud Foundry
Product-capi-releasecf-deploymentCloud Controller (CAPI) by cloud foundry
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2023-31409
Matching Score-4
Assigner-SICK AG
ShareView Details
Matching Score-4
Assigner-SICK AG
CVSS Score-5.3||MEDIUM
EPSS-0.22% / 45.22%
||
7 Day CHG~0.00%
Published-15 May, 2023 | 10:55
Updated-23 Jan, 2025 | 17:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled Resource Consumption in SICK FTMg AIR FLOW SENSOR with Partnumbers 1100214, 1100215, 1100216, 1120114, 1120116, 1122524, 1122526 allows an remote attacker to influence the availability of the webserver by invocing a Slowloris style attack via HTTP requests.

Action-Not Available
Vendor-SICK AG
Product-ftmg-esn40sxx_firmwareftmg-esr40sxx_firmwareftmg-esd20axxftmg-esn40sxxftmg-esr50sxxftmg-esr40sxxftmg-esd15axx_firmwareftmg-esd25axx_firmwareftmg-esn50sxx_firmwareftmg-esd15axxftmg-esr50sxx_firmwareftmg-esn50sxxftmg-esd25axxftmg-esd20axx_firmwareSICK FTMG-ESD25AXX AIR FLOW SENSORSICK FTMG-ESD15AXX AIR FLOW SENSORSICK FTMG-ESR40SXX AIR FLOW SENSORSICK FTMG-ESN40SXX AIR FLOW SENSORSICK FTMG-ESD20AXX AIR FLOW SENSORSICK FTMG-ESN50SXX AIR FLOW SENSORSICK FTMG-ESR50SXX AIR FLOW SENSOR
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-54677
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-5.3||MEDIUM
EPSS-7.33% / 91.31%
||
7 Day CHG+2.10%
Published-17 Dec, 2024 | 12:35
Updated-08 Aug, 2025 | 12:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache Tomcat: DoS in examples web application

Uncontrolled Resource Consumption vulnerability in the examples web application provided with Apache Tomcat leads to denial of service. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.1, from 10.1.0-M1 through 10.1.33, from 9.0.0.M1 through 9.9.97. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.2, 10.1.34 or 9.0.98, which fixes the issue.

Action-Not Available
Vendor-NetApp, Inc.The Apache Software Foundation
Product-bootstrap_ostomcathci_compute_nodeApache Tomcat
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2019-11388
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.51% / 65.36%
||
7 Day CHG~0.00%
Published-21 Apr, 2019 | 01:15
Updated-28 Aug, 2024 | 13:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity

Action-Not Available
Vendor-modsecurityn/a
Product-owasp_modsecurity_core_rule_setn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
  • Previous
  • 1
  • 2
  • 3
  • 4
  • Next
Details not found