Vulnerabilities > Improper Resource Shutdown or Release

DATE CVE VULNERABILITY TITLE RISK
2023-01-26 CVE-2023-0412 Improper Resource Shutdown or Release vulnerability in multiple products
TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark debian CWE-404
7.1
2023-01-26 CVE-2023-0413 Improper Resource Shutdown or Release vulnerability in Wireshark
Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-404
6.5
2023-01-26 CVE-2023-0414 Improper Resource Shutdown or Release vulnerability in Wireshark 4.0.0/4.0.1
Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-404
6.5
2023-01-26 CVE-2023-0415 Improper Resource Shutdown or Release vulnerability in Wireshark
iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-404
6.5
2023-01-26 CVE-2023-0416 Improper Resource Shutdown or Release vulnerability in Wireshark
GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-404
6.5
2023-01-26 CVE-2023-0417 Improper Resource Shutdown or Release vulnerability in Wireshark
Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-404
6.5
2023-01-26 CVE-2023-24444 Improper Resource Shutdown or Release vulnerability in Jenkins Openid
Jenkins OpenID Plugin 2.4 and earlier does not invalidate the previous session on login.
network
low complexity
jenkins CWE-404
critical
9.8
2023-01-08 CVE-2014-125066 Improper Resource Shutdown or Release vulnerability in Yuko-Bot Project Yuko-Bot
A vulnerability was found in emmflo yuko-bot.
network
low complexity
yuko-bot-project CWE-404
7.5
2023-01-07 CVE-2015-10025 Improper Resource Shutdown or Release vulnerability in Miniconf Project Miniconf
A vulnerability has been found in luelista miniConf up to 1.7.6 and classified as problematic.
network
low complexity
miniconf-project CWE-404
7.5
2023-01-01 CVE-2018-25062 Improper Resource Shutdown or Release vulnerability in Elementalx
A vulnerability classified as problematic has been found in flar2 ElementalX up to 6.x on Nexus 9.
network
low complexity
elementalx CWE-404
7.5