
CVE-2025-40597
https://notcve.org/view.php?id=CVE-2025-40597
23 Jul 2025 — A Heap-based buffer overflow vulnerability in the SMA100 series web interface allows remote, unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution. • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0012 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-40596
https://notcve.org/view.php?id=CVE-2025-40596
23 Jul 2025 — A Stack-based buffer overflow vulnerability in the SMA100 series web interface allows remote, unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution. • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0012 • CWE-121: Stack-based Buffer Overflow •

CVE-2024-40682 – IBM SmartCloud Analytics - Log Analysis denial of service
https://notcve.org/view.php?id=CVE-2024-40682
23 Jul 2025 — IBM SmartCloud Analytics - Log Analysis 1.3.7.0, 1.3.7.1, 1.3.7.2, 1.3.8.0, 1.3.8.1, and 1.3.8.2 could allow a local user to cause a denial of service due to improper validation of specified type of input. • https://www.ibm.com/support/pages/node/7240264 • CWE-1287: Improper Validation of Specified Type of Input •

CVE-2025-31701
https://notcve.org/view.php?id=CVE-2025-31701
23 Jul 2025 — However, denial-of-service (DoS) attacks remain a concern. • https://www.dahuasecurity.com/aboutUs/trustedCenter/details/775 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2025-31700
https://notcve.org/view.php?id=CVE-2025-31700
23 Jul 2025 — However, denial-of-service (DoS) attacks remain a concern. • https://www.dahuasecurity.com/aboutUs/trustedCenter/details/775 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2025-43881
https://notcve.org/view.php?id=CVE-2025-43881
23 Jul 2025 — If exploited, a denial of service (DoS) condition may be caused by an attacker who can log in to the administrative page of the affected product. • https://jvn.jp/en/jp/JVN21177718 • CWE-1284: Improper Validation of Specified Quantity in Input •

CVE-2025-46171
https://notcve.org/view.php?id=CVE-2025-46171
23 Jul 2025 — vBulletin 3.8.7 is vulnerable to a denial-of-service condition via the misc.php? • https://github.com/oiyl/CVE-2025-46171 • CWE-400: Uncontrolled Resource Consumption •

CVE-2024-38335 – IBM Security QRadar Network Threat Analytics denial of service
https://notcve.org/view.php?id=CVE-2024-38335
22 Jul 2025 — IBM Security QRadar Network Threat Analytics 1.0.0 through 1.3.1 could allow a privileged user to cause a denial of service due to improper allocation of resources. • https://www.ibm.com/support/pages/node/7240244 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2025-36520
https://notcve.org/view.php?id=CVE-2025-36520
22 Jul 2025 — A specially crafted network packets can lead to a denial of service. • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2197 • CWE-476: NULL Pointer Dereference •

CVE-2025-46354
https://notcve.org/view.php?id=CVE-2025-46354
22 Jul 2025 — A denial of service vulnerability exists in the Distributed Transaction Commit/Abort Operation functionality of Bloomberg Comdb2 8.1. A specially crafted network packet can lead to a denial of service. • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2198 • CWE-617: Reachable Assertion •