Page 9 of 396 results (0.002 seconds)

CVSS: 5.3EPSS: 0%CPEs: 6EXPL: 0

There exists a security vulnerability in Jetty's DosFilter which can be exploited by unauthorized users to cause remote denial-of-service (DoS) attack on the server using DosFilter. By repeatedly sending crafted requests, attackers can trigger OutofMemory errors and exhaust the server's memory finally. A flaw was found in Jetty. The DosFilter can be exploited remotely by unauthorized users to trigger an out-of-memory condition by repeatedly sending specially crafted requests. This issue may cause a crash, leading to a denial of service. • https://github.com/jetty/jetty.project/security/advisories/GHSA-7hcf-ppf8-5w5h https://gitlab.eclipse.org/security/cve-assignement/-/issues/39 https://github.com/jetty/jetty.project/issues/1256 https://access.redhat.com/security/cve/CVE-2024-9823 https://bugzilla.redhat.com/show_bug.cgi?id=2318565 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 0

Cross-site Resource Forgery (CSRF), Privilege escalation vulnerability in Apache Roller. On multi-blog/user Roller websites, by default weblog owners are trusted to publish arbitrary weblog content and this combined with a deficiency in Roller's CSRF protections allowed an escalation of privileges attack. This issue affects Apache Roller before 6.1.4. Roller users who run multi-blog/user Roller websites are recommended to upgrade to version 6.1.4, which fixes the issue. Roller 6.1.4 release announcement:  https://lists.apache.org/thread/3c3f6rwqptyw6wdc95654fq5vlosqdpw Vulnerabilidad de escalada de privilegios por Cross-site Resource Forgery (CSRF) en Apache Roller. En los sitios web de Roller con varios blogs y usuarios, por defecto, se confía en los propietarios de los blogs para que publiquen contenido arbitrario en los blogs y esto, combinado con una deficiencia en las protecciones CSRF de Roller, permitió un ataque de escalada de privilegios. Este problema afecta a Apache Roller anterior a la versión 6.1.4. • https://lists.apache.org/thread/6m0ghjo9j92qty00t2qb6qf2spds0p5t • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

In Eclipse Mosquitto up to version 2.0.18a, an attacker can achieve memory leaking, segmentation fault or heap-use-after-free by sending specific sequences of "CONNECT", "DISCONNECT", "SUBSCRIBE", "UNSUBSCRIBE" and "PUBLISH" packets. A flaw was found in Eclipse Mosquitto. A remote attacker may be able to trigger memory leakage, segmentation fault, or a heap-use-after-free condition by sending specific sequences of "CONNECT", "DISCONNECT", "SUBSCRIBE", "UNSUBSCRIBE", and "PUBLISH" packets. • https://github.com/eclipse/mosquitto/releases/tag/v2.0.19 https://gitlab.eclipse.org/security/cve-assignement/-/issues/26 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/216 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/217 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/218 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/227 https://mosquitto.org https://github.com/eclipse-mosquitto/mosquitto/commit/1914 • CWE-401: Missing Release of Memory after Effective Lifetime CWE-416: Use After Free CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

AppleTalk and RELOAD Framing dissector crash in Wireshark 4.4.0 and 4.2.0 to 4.2.7 allows denial of service via packet injection or crafted capture file • https://www.wireshark.org/security/wnpa-sec-2024-13.html https://gitlab.com/wireshark/wireshark/-/issues/20114 • CWE-230: Improper Handling of Missing Values •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

ITS dissector crash in Wireshark 4.4.0 allows denial of service via packet injection or crafted capture file • https://www.wireshark.org/security/wnpa-sec-2024-12.html https://gitlab.com/wireshark/wireshark/-/issues/20026 • CWE-456: Missing Initialization of a Variable •