Vulnerabilities > Improper Resource Shutdown or Release

DATE CVE VULNERABILITY TITLE RISK
2022-12-30 CVE-2017-20154 Improper Resource Shutdown or Release vulnerability in Phoenixcoin Project Phoenixcoin
A vulnerability was found in ghostlander Phoenixcoin.
network
low complexity
phoenixcoin-project CWE-404
7.5
2022-12-25 CVE-2021-4280 Improper Resource Shutdown or Release vulnerability in Styler Praat Scripts Project Styler Praat Scripts
A vulnerability was found in styler_praat_scripts.
network
low complexity
styler-praat-scripts-project CWE-404
6.5
2022-12-23 CVE-2022-33324 Improper Resource Shutdown or Release vulnerability in Mitsubishi products
Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU Firmware versions "32" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "65" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R08/16/32/120SFCPU Firmware versions "29" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R12CCPU-V Firmware versions "17" and prior, Mitsubishi Electric Corporation MELSEC iQ-L Series L04/08/16/32HCPU all versions and Mitsubishi Electric Corporation MELIPC Series MI5122-VW all versions allows a remote unauthenticated attacker to cause a Denial of Service condition in Ethernet communication on the module by sending specially crafted packets.
network
low complexity
mitsubishi CWE-404
7.5
2022-12-18 CVE-2021-4250 Improper Resource Shutdown or Release vulnerability in Active Attr Project Active Attr
A vulnerability classified as problematic has been found in cgriego active_attr up to 0.15.2.
network
low complexity
active-attr-project CWE-404
7.5
2022-12-18 CVE-2021-4249 Improper Resource Shutdown or Release vulnerability in Haskell Xml-Conduit
A vulnerability was found in xml-conduit.
network
low complexity
haskell CWE-404
7.5
2022-12-18 CVE-2021-4247 A vulnerability has been found in OWASP NodeGoat and classified as problematic.
network
low complexity
CWE-404
7.5
2022-12-16 CVE-2022-4565 Improper Resource Shutdown or Release vulnerability in Hutool
A vulnerability classified as problematic was found in Dromara HuTool up to 5.8.10.
network
low complexity
hutool CWE-404
7.5
2022-12-06 CVE-2022-4296 Improper Resource Shutdown or Release vulnerability in Tp-Link Tl-Wr740N Firmware
A vulnerability classified as problematic has been found in TP-Link TL-WR740N.
local
low complexity
tp-link CWE-404
5.5
2022-12-01 CVE-2022-4246 Improper Resource Shutdown or Release vulnerability in Kakaocorp Potplayer
A vulnerability classified as problematic has been found in Kakao PotPlayer.
network
low complexity
kakaocorp CWE-404
7.5
2022-11-19 CVE-2022-4066 Improper Resource Shutdown or Release vulnerability in multiple products
A vulnerability was found in davidmoreno onion.
network
low complexity
mozilla onion-project CWE-404
8.2