Vulnerabilities > Missing Release of Resource after Effective Lifetime

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2023-31274 Missing Release of Resource after Effective Lifetime vulnerability in Aveva PI Server 2018/2023
AVEVA PI Server versions 2023 and 2018 SP3 P05 and prior contain a vulnerability that could allow an unauthenticated user to cause the PI Message Subsystem of a PI Server to consume available memory resulting in throttled processing of new PI Data Archive events and a partial denial-of-service condition.
network
low complexity
aveva CWE-772
5.3
2024-01-02 CVE-2023-47216 Missing Release of Resource after Effective Lifetime vulnerability in Openharmony
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause DOS through occupy all resources
local
low complexity
openharmony CWE-772
5.5
2023-12-04 CVE-2023-47124 Missing Release of Resource after Effective Lifetime vulnerability in Traefik
Traefik is an open source HTTP reverse proxy and load balancer.
network
high complexity
traefik CWE-772
5.9
2023-10-18 CVE-2023-45814 Missing Release of Resource after Effective Lifetime vulnerability in Littlebigfresh Bunkum
Bunkum is an open-source protocol-agnostic request server for custom game servers.
network
low complexity
littlebigfresh CWE-772
5.3
2023-10-04 CVE-2023-41094 Missing Release of Resource after Effective Lifetime vulnerability in Silabs Emberznet
TouchLink packets processed after timeout or out of range due to Operation on a Resource after Expiration and Missing Release of Resource after Effective Lifetime may allow a device to be added outside of valid TouchLink range or pairing duration This issue affects Ember ZNet 7.1.x from 7.1.3 through 7.1.5; 7.2.x from 7.2.0 through 7.2.3; Version 7.3 and later are unaffected
network
low complexity
silabs CWE-772
critical
9.8
2023-02-28 CVE-2023-22996 Missing Release of Resource after Effective Lifetime vulnerability in Linux Kernel
In the Linux kernel before 5.17.2, drivers/soc/qcom/qcom_aoss.c does not release an of_find_device_by_node reference after use, e.g., with put_device.
local
low complexity
linux CWE-772
5.5
2023-02-01 CVE-2023-22302 Missing Release of Resource after Effective Lifetime vulnerability in F5 products
In BIG-IP versions 17.0.x before 17.0.0.2, and 16.1.x beginning in 16.1.2.2 to before 16.1.3.3, when an HTTP profile is configured on a virtual server and conditions beyond the attacker’s control exist on the target pool member, undisclosed requests sent to the BIG-IP system can cause the Traffic Management Microkernel (TMM) to terminate.
network
high complexity
f5 CWE-772
5.9
2022-11-25 CVE-2022-45887 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.9.
local
high complexity
linux netapp CWE-772
4.7
2022-11-22 CVE-2022-41952 Missing Release of Resource after Effective Lifetime vulnerability in Matrix Synapse
Synapse before 1.52.0 with URL preview functionality enabled will attempt to generate URL previews for media stream URLs without properly limiting connection time.
network
low complexity
matrix CWE-772
5.3
2022-10-14 CVE-2022-32149 Missing Release of Resource after Effective Lifetime vulnerability in Golang Text
An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.
network
low complexity
golang CWE-772
7.5