53083 results (0.022 seconds)

CVSS: 6.9EPSS: %CPEs: 1EXPL: 0

20 Nov 2025 — This behavior can be exploited to generate a Denegation of Service (DoS attack), by exhausting server or client resources. • https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-limesurvey-0 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.9EPSS: %CPEs: 1EXPL: 0

20 Nov 2025 — This behavior can be exploited to generate a Denegation of Service (DoS attack), by exhausting server or client resources. • https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-limesurvey-0 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: -EPSS: %CPEs: -EXPL: 0

20 Nov 2025 — A Stack-based buffer overflow vulnerability in the SonicOS SSLVPN service allows a remote unauthenticated attacker to cause Denial of Service (DoS), which could cause an impacted firewall to crash. • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0016 • CWE-121: Stack-based Buffer Overflow •

CVSS: 7.1EPSS: 0%CPEs: -EXPL: 0

20 Nov 2025 — TL-WR940N V6 (UPnP modules), which allows unauthenticated adjacent attackers to perform DoS attack. • https://www.tp-link.com/us/support/download/tl-wr940n/v6/#Firmware • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

19 Nov 2025 — This can enable attackers to perform DoS attacks or brute force share codes. • https://github.com/vastsa/FileCodeBox •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

18 Nov 2025 — A vulnerability in the web-based management interface of affected products could allow an unauthenticated remote attacker to cause a denial of service. • https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04970en_us&docLocale=en_US • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

18 Nov 2025 — A platform-level denial-of-service (DoS) vulnerability exists in ArubaOS-CX software. • https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04888en_us&docLocale=en_US •

CVSS: 4.9EPSS: 0%CPEs: 6EXPL: 0

18 Nov 2025 — A vulnerability has been identified in the GRUB2 bootloader's network module that poses an immediate Denial of Service (DoS) risk. • https://access.redhat.com/security/cve/CVE-2025-54770 • CWE-825: Expired Pointer Dereference •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

18 Nov 2025 — A vulnerability has been identified in the GRUB2 bootloader's normal command that poses an immediate Denial of Service (DoS) risk. • https://access.redhat.com/security/cve/CVE-2025-61663 • CWE-825: Expired Pointer Dereference •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

18 Nov 2025 — An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. • https://access.redhat.com/security/cve/CVE-2025-61662 • CWE-416: Use After Free •