Vulnerabilities > Allocation of Resources Without Limits or Throttling

DATE CVE VULNERABILITY TITLE RISK
2020-03-20 CVE-2020-9345 Allocation of Resources Without Limits or Throttling vulnerability in Signotec Signopad-Api/Web
An issue was discovered in signotec signoPAD-API/Web (formerly Websocket Pad Server) before 3.1.1 on Windows.
network
signotec CWE-770
4.3
2020-03-18 CVE-2019-11939 Allocation of Resources Without Limits or Throttling vulnerability in Facebook Thrift
Golang Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload.
network
low complexity
facebook CWE-770
5.0
2020-03-10 CVE-2019-3553 Allocation of Resources Without Limits or Throttling vulnerability in Facebook Thrift
C++ Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload.
network
low complexity
facebook CWE-770
5.0
2020-03-10 CVE-2019-11938 Allocation of Resources Without Limits or Throttling vulnerability in Facebook Thrift
Java Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload.
network
low complexity
facebook CWE-770
5.0
2020-03-04 CVE-2020-8659 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
CNCF Envoy through 1.13.0 may consume excessive amounts of memory when proxying HTTP/1.1 requests or responses with many small (i.e.
network
low complexity
cncf redhat debian CWE-770
7.5
2020-02-28 CVE-2018-21035 Allocation of Resources Without Limits or Throttling vulnerability in QT
In Qt through 5.14.1, the WebSocket implementation accepts up to 2GB for frames and 2GB for messages.
network
low complexity
qt CWE-770
5.0
2020-01-31 CVE-2019-4720 Allocation of Resources Without Limits or Throttling vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a denial of service, caused by sending a specially-crafted request.
network
low complexity
ibm CWE-770
5.0
2020-01-31 CVE-2020-7218 Allocation of Resources Without Limits or Throttling vulnerability in Hashicorp Nomad
HashiCorp Nomad and Nonad Enterprise up to 0.10.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service.
network
low complexity
hashicorp CWE-770
5.0
2020-01-24 CVE-2020-7226 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
CiphertextHeader.java in Cryptacular 1.2.3, as used in Apereo CAS and other products, allows attackers to trigger excessive memory allocation during a decode operation, because the nonce array length associated with "new byte" may depend on untrusted input within the header of encoded data.
network
low complexity
vt oracle CWE-770
7.5
2020-01-08 CVE-2020-6610 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
GNU LibreDWG 0.9.3.2564 has an attempted excessive memory allocation in read_sections_map in decode_r2007.c.
network
gnu opensuse CWE-770
4.3