6 results (0.003 seconds)

CVSS: 7.5EPSS: 81%CPEs: 444EXPL: 7

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. El protocolo HTTP/2 permite una denegación de servicio (consumo de recursos del servidor) porque la cancelación de solicitudes puede restablecer muchas transmisiones rápidamente, como se explotó en la naturaleza entre agosto y octubre de 2023. A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. • https://github.com/imabee101/CVE-2023-44487 https://github.com/studiogangster/CVE-2023-44487 https://github.com/bcdannyboy/CVE-2023-44487 https://github.com/sigridou/CVE-2023-44487- https://github.com/ByteHackr/CVE-2023-44487 https://github.com/ReToCode/golang-CVE-2023-44487 http://www.openwall.com/lists/oss-security/2023/10/13/4 http://www.openwall.com/lists/oss-security/2023/10/13/9 http://www.openwall.com/lists/oss-security/2023/10/18/4 http://www. • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

Kong Insomnia 2023.4.0 on macOS allows attackers to execute code and access restricted files, or make requests for TCC permissions, by using the DYLD_INSERT_LIBRARIES environment variable. Kong Insomnia 2023.4.0 en macOS permite a los atacantes ejecutar código y acceder a archivos restringidos, o realizar solicitudes de permisos TCC, utilizando la variable de entorno DYLD_INSERT_LIBRARIES. • https://github.com/Kong/insomnia/pull/6217/commits https://github.com/Kong/insomnia/releases https://insomnia.rest/changelog https://www.angelystor.com/posts/cve-2023-40299 •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in Konga 2.8.3 on Kong. It has been classified as problematic. This affects an unknown part of the component Login API. The manipulation leads to insufficiently random values. The complexity of an attack is rather high. • https://github.com/advisories/GHSA-9g4c-xm3g-f8hq https://vuldb.com/?ctiid.227715 https://vuldb.com/?id.227715 https://www.cnblogs.com/andao/p/17330864.html • CWE-330: Use of Insufficiently Random Values •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in Kong lua-multipart 0.5.8-1. It has been declared as problematic. This vulnerability affects the function is_header of the file src/multipart.lua. The manipulation leads to inefficient regular expression complexity. Upgrading to version 0.5.9-1 is able to address this issue. • https://github.com/Kong/lua-multipart/commit/d632e5df43a2928fd537784a99a79dec288bf01b https://github.com/Kong/lua-multipart/pull/34 https://github.com/Kong/lua-multipart/releases/tag/0.5.9-1 https://vuldb.com/?ctiid.220642 https://vuldb.com/?id.220642 • CWE-1333: Inefficient Regular Expression Complexity •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

An improper access control vulnerability in the JWT plugin in Kong Gateway prior to 2.3.2.0 allows unauthenticated users access to authenticated routes without a valid token JWT. Una vulnerabilidad de control de acceso inapropiado en el plugin JWT en Kong Gateway versiones anteriores a 2.3.0.0, permite a usuarios no autenticados acceder a rutas autenticadas sin un token JWT válido • https://docs.konghq.com/enterprise/changelog/#core-1 https://medium.com/%40sew.campos/cve-2021-27306-access-an-authenticated-route-on-kong-api-gateway-6ae3d81968a3 • CWE-706: Use of Incorrectly-Resolved Name or Reference •