Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2013-04-09 CVE-2013-1304 Resource Management Errors vulnerability in Microsoft Internet Explorer
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1303 and CVE-2013-1338.
network
microsoft CWE-399
critical
9.3
2013-04-09 CVE-2013-1303 Resource Management Errors vulnerability in Microsoft Internet Explorer
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1304 and CVE-2013-1338.
network
microsoft CWE-399
critical
9.3
2013-03-28 CVE-2013-1145 Resource Management Errors vulnerability in Cisco IOS
Memory leak in Cisco IOS 12.2, 12.4, 15.0, and 15.1, when Zone-Based Policy Firewall SIP application layer gateway inspection is enabled, allows remote attackers to cause a denial of service (memory consumption or device reload) via malformed SIP messages, aka Bug ID CSCtl99174.
network
low complexity
cisco CWE-399
7.8
2013-03-28 CVE-2013-1144 Resource Management Errors vulnerability in Cisco IOS 15.1
Memory leak in the IKEv1 implementation in Cisco IOS 15.1 allows remote attackers to cause a denial of service (memory consumption) via unspecified (1) IPv4 or (2) IPv6 IKE packets, aka Bug ID CSCth81055.
network
low complexity
cisco CWE-399
7.8
2013-03-27 CVE-2013-0316 Resource Management Errors vulnerability in Drupal
The Image module in Drupal 7.x before 7.20 allows remote attackers to cause a denial of service (CPU and disk space consumption) via a large number of new derivative requests.
network
low complexity
drupal CWE-399
5.0
2013-03-27 CVE-2013-0486 Resource Management Errors vulnerability in IBM Lotus Domino
Memory leak in the HTTP server in IBM Domino 8.5.x allows remote attackers to cause a denial of service (memory consumption and daemon crash) via GET requests, aka SPR KLYH92NKZY.
network
ibm CWE-399
4.3
2013-03-22 CVE-2013-1838 Resource Management Errors vulnerability in multiple products
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly implement a quota for fixed IPs, which allows remote authenticated users to cause a denial of service (resource exhaustion and failure to spawn new instances) via a large number of calls to the addFixedIp function.
network
low complexity
openstack canonical CWE-399
4.0
2013-03-20 CVE-2013-1843 Resource Management Errors vulnerability in Typo3
Open redirect vulnerability in the Access tracking mechanism in TYPO3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
low complexity
typo3 CWE-399
6.4
2013-03-15 CVE-2013-0971 Resource Management Errors vulnerability in Apple mac OS X and mac OS X Server
Use-after-free vulnerability in PDFKit in Apple Mac OS X before 10.8.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted ink annotations in a PDF document.
network
apple CWE-399
6.8
2013-03-14 CVE-2013-1667 Resource Management Errors vulnerability in Perl
The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key.
network
low complexity
perl CWE-399
7.5