Vulnerabilities > Incomplete Cleanup

DATE CVE VULNERABILITY TITLE RISK
2024-03-12 CVE-2024-26005 An unauthenticated remote attacker can gain service level privileges through an incomplete cleanup during service restart after a DoS. 
network
high complexity
CWE-459
4.8
2024-02-06 CVE-2024-1048 Incomplete Cleanup vulnerability in multiple products
A flaw was found in the grub2-set-bootflag utility of grub2.
local
low complexity
gnu redhat fedoraproject CWE-459
3.3
2024-01-12 CVE-2024-21617 Incomplete Cleanup vulnerability in Juniper Junos
An Incomplete Cleanup vulnerability in Nonstop active routing (NSR) component of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause memory leak leading to Denial of Service (DoS). On all Junos OS platforms, when NSR is enabled, a BGP flap will cause memory leak.
low complexity
juniper CWE-459
6.5
2023-12-05 CVE-2023-41835 Incomplete Cleanup vulnerability in Apache Struts
When a Multipart request is performed but some of the fields exceed the maxStringLength  limit, the upload files will remain in struts.multipart.saveDir  even if the request has been denied. Users are recommended to upgrade to versions Struts 2.5.32 or 6.1.2.2 or Struts 6.3.0.1 or greater, which fixe this issue.
network
low complexity
apache CWE-459
7.5
2023-11-14 CVE-2021-46766 Incomplete Cleanup vulnerability in AMD products
Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality.
local
low complexity
amd CWE-459
5.5
2023-11-14 CVE-2022-43477 Incomplete Cleanup vulnerability in Intel Unison Software
Incomplete cleanup for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-459
5.5
2023-11-14 CVE-2022-46298 Incomplete Cleanup vulnerability in Intel Unison Software
Incomplete cleanup for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.
local
low complexity
intel CWE-459
4.4
2023-10-10 CVE-2023-42794 Incomplete Cleanup vulnerability in Apache Tomcat
Incomplete Cleanup vulnerability in Apache Tomcat. The internal fork of Commons FileUpload packaged with Apache Tomcat 9.0.70 through 9.0.80 and 8.5.85 through 8.5.93 included an unreleased, in progress refactoring that exposed a potential denial of service on Windows if a web application opened a stream for an uploaded file but failed to close the stream.
network
high complexity
apache CWE-459
5.9
2023-10-10 CVE-2023-42795 Incomplete Cleanup vulnerability in multiple products
Incomplete Cleanup vulnerability in Apache Tomcat.When recycling various internal objects in Apache Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.80 and from 8.5.0 through 8.5.93, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the current request/response to the next. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fixes the issue.
network
low complexity
apache debian CWE-459
5.3
2023-07-13 CVE-2023-35945 Incomplete Cleanup vulnerability in multiple products
Envoy is a cloud-native high-performance edge/middle/service proxy.
network
low complexity
envoyproxy nghttp2 CWE-459
7.5