CVE-2024-1963 – Uncontrolled Resource Consumption in GitLab
https://notcve.org/view.php?id=CVE-2024-1963
A vulnerability in GitLab's Asana integration allowed an attacker to potentially cause a regular expression denial of service by sending specially crafted requests. • https://about.gitlab.com/releases/2024/06/12/patch-release-gitlab-17-0-2-released/#redos-in-asana-integration-issue-mapping-when-webhook-is-called https://gitlab.com/gitlab-org/gitlab/-/issues/443577 https://hackerone.com/reports/2376482 • CWE-400: Uncontrolled Resource Consumption CWE-1333: Inefficient Regular Expression Complexity •
CVE-2023-29267 – IBM Db2 denial of service
https://notcve.org/view.php?id=CVE-2023-29267
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user. • https://exchange.xforce.ibmcloud.com/vulnerabilities/287612 https://www.ibm.com/support/pages/node/7156851 • CWE-399: Resource Management Errors •
CVE-2024-31881 – IBM Db2 denial of service
https://notcve.org/view.php?id=CVE-2024-31881
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as the server may crash when using a specially crafted query on certain columnar tables by an authenticated user. • https://exchange.xforce.ibmcloud.com/vulnerabilities/287613 https://www.ibm.com/support/pages/node/7156852 • CWE-770: Allocation of Resources Without Limits or Throttling •
CVE-2024-28762 – IBM Db2 denial of service
https://notcve.org/view.php?id=CVE-2024-28762
IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query under certain conditions. • https://exchange.xforce.ibmcloud.com/vulnerabilities/285246 https://www.ibm.com/support/pages/node/7156847 • CWE-770: Allocation of Resources Without Limits or Throttling •
CVE-2024-5559
https://notcve.org/view.php?id=CVE-2024-5559
CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists that could cause denial of service, device reboot, or an attacker gaining full control of the relay when a specially crafted reset token is entered into the front panel of the device. • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-163-02.pdf • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •