Vulnerabilities > Uncontrolled Resource Consumption ('Resource Exhaustion')

DATE CVE VULNERABILITY TITLE RISK
2020-09-24 CVE-2020-3408 Resource Exhaustion vulnerability in Cisco IOS and IOS XE
A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
8.6
2020-09-24 CVE-2020-3559 Resource Exhaustion vulnerability in Cisco products
A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload.
network
low complexity
cisco CWE-400
7.8
2020-09-24 CVE-2020-3508 Resource Exhaustion vulnerability in Cisco IOS XE
A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition.
low complexity
cisco CWE-400
7.4
2020-09-18 CVE-2020-8251 Resource Exhaustion vulnerability in multiple products
Node.js < 14.11.0 is vulnerable to HTTP denial of service (DoS) attacks based on delayed requests submission which can make the server unable to accept new connections.
network
low complexity
nodejs fedoraproject CWE-400
7.5
2020-09-18 CVE-2020-8246 Resource Exhaustion vulnerability in Citrix products
Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix SD-WAN WANOP 11.1 before 11.1.2a, Citrix SD-WAN WANOP 11.0 before 11.0.3f, Citrix SD-WAN WANOP 10.2 before 10.2.7b are vulnerable to a denial of service attack originating from the management network.
network
low complexity
citrix CWE-400
5.0
2020-09-18 CVE-2020-8237 Resource Exhaustion vulnerability in Json-Bigint Project Json-Bigint
Prototype pollution in json-bigint npm package < 1.0.0 may lead to a denial-of-service (DoS) attack.
network
low complexity
json-bigint-project CWE-400
5.0
2020-09-17 CVE-2020-0287 Resource Exhaustion vulnerability in Google Android 11.0
In libmkvextractor, there is a possible resource exhaustion due to a missing bounds check.
network
google CWE-400
4.3
2020-09-16 CVE-2020-7733 Resource Exhaustion vulnerability in multiple products
The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.
network
low complexity
ua-parser-js-project oracle CWE-400
7.5
2020-09-11 CVE-2020-15166 Resource Exhaustion vulnerability in multiple products
In ZeroMQ before version 4.3.3, there is a denial-of-service vulnerability.
network
low complexity
zeromq fedoraproject debian CWE-400
7.5
2020-09-10 CVE-2018-17145 Resource Exhaustion vulnerability in multiple products
Bitcoin Core 0.16.x before 0.16.2 and Bitcoin Knots 0.16.x before 0.16.2 allow remote denial of service via a flood of multiple transaction inv messages with random hashes, aka INVDoS.
5.0