Vulnerabilities > Improper Resource Shutdown or Release

DATE CVE VULNERABILITY TITLE RISK
2017-02-03 CVE-2016-8212 Improper Resource Shutdown or Release vulnerability in Dell Bsafe Crypto-J
An issue was discovered in EMC RSA BSAFE Crypto-J versions prior to 6.2.2.
network
low complexity
dell CWE-404
5.0
2015-04-24 CVE-2015-3415 Improper Resource Shutdown or Release vulnerability in multiple products
The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement.
network
low complexity
apple debian canonical sqlite php CWE-404
7.5
2010-10-21 CVE-2010-4038 Improper Resource Shutdown OR Release vulnerability in Google Chrome
The Web Sockets implementation in Google Chrome before 7.0.517.41 does not properly handle a shutdown action, which allows remote attackers to cause a denial of service (application crash) via unspecified vectors.
network
low complexity
google CWE-404
5.0