Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2014-10-02 CVE-2014-7188 Resource Management Errors vulnerability in XEN
The hvm_msr_read_intercept function in arch/x86/hvm/hvm.c in Xen 4.1 through 4.4.x uses an improper MSR range for x2APIC emulation, which allows local HVM guests to cause a denial of service (host crash) or read data from the hypervisor or other guests via unspecified vectors.
low complexity
xen CWE-399
8.3
2014-09-30 CVE-2014-4728 Resource Management Errors vulnerability in Tp-Link Tl-Wdr4300 and Tl-Wdr4300 Firmware
The web server in the TP-LINK N750 Wireless Dual Band Gigabit Router (TL-WDR4300) with firmware before 140916 allows remote attackers to cause a denial of service (crash) via a long header in a GET request.
network
low complexity
tp-link CWE-399
5.0
2014-09-30 CVE-2012-5506 Resource Management Errors vulnerability in Plone
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to cause a denial of service (infinite loop) via an RSS feed request for a folder the user does not have permission to access.
network
low complexity
plone CWE-399
5.0
2014-09-30 CVE-2012-5496 Resource Management Errors vulnerability in Plone
kupu_spellcheck.py in Kupu in Plone before 4.0 allows remote attackers to cause a denial of service (ZServer thread lock) via a crafted URL.
network
low complexity
plone CWE-399
5.0
2014-09-25 CVE-2014-3359 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Memory leak in Cisco IOS 15.1 through 15.4 and IOS XE 3.4.xS, 3.5.xS, 3.6.xS, and 3.7.xS before 3.7.6S; 3.8.xS, 3.9.xS, and 3.10.xS before 3.10.1S; and 3.11.xS before 3.12S allows remote attackers to cause a denial of service (memory consumption or device reload) via malformed DHCPv6 packets, aka Bug ID CSCum90081.
network
low complexity
cisco CWE-399
7.8
2014-09-24 CVE-2014-3380 Resource Management Errors vulnerability in Cisco Unified Communications Domain Manager Platform 4.4(.3)
Cisco Unified Communications Domain Manager Platform Software 4.4(.3) and earlier allows remote attackers to cause a denial of service (CPU consumption) by sending crafted TCP packets quickly, aka Bug ID CSCuo42063.
network
low complexity
cisco CWE-399
5.0
2014-09-23 CVE-2014-3104 Resource Management Errors vulnerability in IBM Rational Clearcase
IBM Rational ClearQuest 7.1 before 7.1.2.15, 8.0.0 before 8.0.0.12, and 8.0.1 before 8.0.1.5 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
network
low complexity
ibm CWE-399
5.0
2014-09-17 CVE-2014-0560 Resource Management Errors vulnerability in Adobe Acrobat and Acrobat Reader
Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.12 and 11.x before 11.0.09 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-399
critical
10.0
2014-09-12 CVE-2014-4792 Resource Management Errors vulnerability in IBM Websphere Portal
IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF28, 8.0.0 through 8.0.0.1 CF13, and 8.5.0 before CF02 allows remote authenticated users to cause a denial of service (disk consumption) by uploading large files.
network
low complexity
ibm CWE-399
4.0
2014-09-12 CVE-2014-3362 Resource Management Errors vulnerability in Cisco products
Memory leak in Cisco TelePresence System Edge MXP Series Software F9.3.3 and earlier allows remote attackers to cause a denial of service (management outage) via multiple TELNET connections, aka Bug ID CSCuo63677.
network
low complexity
cisco CWE-399
7.8