Vulnerabilities > Improper Resource Shutdown or Release

DATE CVE VULNERABILITY TITLE RISK
2020-01-28 CVE-2020-0548 Improper Resource Shutdown or Release vulnerability in Intel products
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-404
5.5
2020-01-23 CVE-2020-7220 Improper Resource Shutdown or Release vulnerability in Hashicorp Vault
HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circumstances, to revoke dynamic secrets for a mount in a deleted namespace.
network
low complexity
hashicorp CWE-404
7.5
2020-01-21 CVE-2019-19886 Improper Resource Shutdown or Release vulnerability in multiple products
Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.
network
low complexity
trustwave fedoraproject CWE-404
7.5
2019-12-16 CVE-2019-19331 Improper Resource Shutdown or Release vulnerability in multiple products
knot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization.
network
low complexity
nic debian CWE-404
7.5
2019-12-10 CVE-2013-4133 Improper Resource Shutdown or Release vulnerability in multiple products
kde-workspace before 4.10.5 has a memory leak in plasma desktop
network
low complexity
kde debian CWE-404
7.5
2019-11-21 CVE-2019-5636 Improper Resource Shutdown or Release vulnerability in Beckhoff Twincat 2.0/3.1
When a Beckhoff TwinCAT Runtime receives a malformed UDP packet, the ADS Discovery Service shuts down.
network
low complexity
beckhoff CWE-404
7.5
2019-11-05 CVE-2019-12625 Improper Resource Shutdown or Release vulnerability in Clamav
ClamAV versions prior to 0.101.3 are susceptible to a zip bomb vulnerability where an unauthenticated attacker can cause a denial of service condition by sending crafted messages to an affected system.
network
low complexity
clamav CWE-404
7.5
2019-10-16 CVE-2019-15262 Improper Resource Shutdown or Release vulnerability in Cisco products
A vulnerability in the Secure Shell (SSH) session management for Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-404
7.5
2019-09-11 CVE-2019-15302 Improper Resource Shutdown or Release vulnerability in Xwiki Cryptpad
The pad management logic in XWiki labs CryptPad before 3.0.0 allows a remote attacker (who has access to a Rich Text pad with editing rights for the URL) to corrupt it (i.e., cause data loss) via a trivial URL modification.
network
low complexity
xwiki CWE-404
6.5
2019-07-26 CVE-2019-5607 Improper Resource Shutdown or Release vulnerability in Freebsd
In FreeBSD 12.0-STABLE before r350222, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r350223, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, rights transmitted over a domain socket did not properly release a reference on transmission error allowing a malicious user to cause the reference counter to wrap, forcing a free event.
local
low complexity
freebsd CWE-404
7.8