Vulnerabilities > Improper Resource Shutdown or Release

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2024-0695 Improper Resource Shutdown or Release vulnerability in Easy Chat Server Project Easy Chat Server 3.1
A vulnerability, which was classified as problematic, has been found in EFS Easy Chat Server 3.1.
network
low complexity
easy-chat-server-project CWE-404
5.3
2024-01-18 CVE-2021-4433 Improper Resource Shutdown or Release vulnerability in Karjasoft Sami Http Server 2.0
A vulnerability was found in Karjasoft Sami HTTP Server 2.0.
network
low complexity
karjasoft CWE-404
7.5
2024-01-16 CVE-2021-4432 Improper Resource Shutdown or Release vulnerability in Pcman FTP Server Project Pcman FTP Server 2.0.7
A vulnerability was found in PCMan FTP Server 2.0.7.
network
low complexity
pcman-ftp-server-project CWE-404
7.5
2024-01-15 CVE-2024-0547 Improper Resource Shutdown or Release vulnerability in Codecrafters Ability FTP Server 2.34
A vulnerability has been found in Ability FTP Server 2.34 and classified as problematic.
network
low complexity
codecrafters CWE-404
7.5
2024-01-15 CVE-2024-0548 Improper Resource Shutdown or Release vulnerability in Freefloat FTP Server Project Freefloat FTP Server 1.0
A vulnerability was found in FreeFloat FTP Server 1.0 and classified as problematic.
network
low complexity
freefloat-ftp-server-project CWE-404
7.5
2024-01-15 CVE-2024-0546 Improper Resource Shutdown or Release vulnerability in Easyftp 1.7.0
A vulnerability, which was classified as problematic, has been found in EasyFTP 1.7.0.
network
low complexity
easyftp CWE-404
7.5
2024-01-11 CVE-2024-0419 Improper Resource Shutdown or Release vulnerability in Httpdx Project Httpdx
A vulnerability was found in Jasper httpdx up to 1.5.4 and classified as problematic.
network
low complexity
httpdx-project CWE-404
7.5
2024-01-11 CVE-2024-0418 Improper Resource Shutdown or Release vulnerability in Upredsun File Sharing Wizard 1.5.0
A vulnerability has been found in iSharer and upRedSun File Sharing Wizard up to 1.5.0 and classified as problematic.
network
low complexity
upredsun CWE-404
7.5
2024-01-07 CVE-2023-7209 Improper Resource Shutdown or Release vulnerability in Uniwayinfo products
A vulnerability was found in Uniway Router up to 2.0.
network
low complexity
uniwayinfo CWE-404
7.5
2024-01-07 CVE-2024-0263 Improper Resource Shutdown or Release vulnerability in Acme Ultra Mini Httpd 1.21
A vulnerability was found in ACME Ultra Mini HTTPd 1.21.
network
low complexity
acme CWE-404
7.5