Page 129 of 39671 results (0.033 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

10 Sep 2024 — Windows Networking Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38233 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

10 Sep 2024 — Windows Networking Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38232 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

10 Sep 2024 — Windows Remote Desktop Licensing Service Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38231 • CWE-285: Improper Authorization •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

10 Sep 2024 — DHCP Server Service Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38236 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

10 Sep 2024 — Windows Standards-Based Storage Management Service Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38230 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

10 Sep 2024 — A denial of service vulnerability was found in keycloak where the amount of attributes per object is not limited,an attacker by sending repeated HTTP requests could cause a resource exhaustion when the application send back rows with long attribute values. • https://access.redhat.com/security/cve/CVE-2023-6841 • CWE-231: Improper Handling of Extra Values •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

10 Sep 2024 — body-parser is Node.js body parsing middleware. body-parser <1.20.3 is vulnerable to denial of service when url encoding is enabled. A malicious actor using a specially crafted payload could flood the server with a large number of requests, resulting in denial of service. ... This vulnerability causes denial of service via a specially crafted payload when the URL encoding is enabled. • https://github.com/expressjs/body-parser/commit/b2695c4450f06ba3b0ccf48d872a229bb41c9bce • CWE-405: Asymmetric Resource Consumption (Amplification) •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

10 Sep 2024 — Under Windows, such normalization is costly in resources and may lead to denial of service with attacks such as One Million Unicode payload. ... Under Windows, such normalization is costly in resources and may lead to denial of service with attacks such as One Million Unicode payload. • https://github.com/yeti-platform/yeti/commit/f1f0082e7c165f148ae95f4deeb2786404797a39 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.3EPSS: 0%CPEs: 9EXPL: 0

10 Sep 2024 — A improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiClientEMS versions 7.2.0 through 7.2.4, 7.0.0 through 7.0.13, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, 6.0.0 through 6.0.8, 1.2.1 through 1.2.5 allows attacker to perform a denial of service, read or write a limited number of files via specially crafted HTTP requests Una limitación incorrecta de una ruta de acceso a un directorio restringido ("ruta de acceso") en las versiones 7.2.0 a 7.2.... • https://fortiguard.fortinet.com/psirt/FG-IR-23-362 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

10 Sep 2024 — SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 to 4.0.15 allows denial of service via packet injection or crafted capture file • https://gitlab.com/wireshark/wireshark/-/issues/19559 • CWE-824: Access of Uninitialized Pointer •