Vulnerabilities > Uncontrolled Resource Consumption ('Resource Exhaustion')
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2023-10-25 | CVE-2023-46118 | Resource Exhaustion vulnerability in VMWare Rabbitmq RabbitMQ is a multi-protocol messaging and streaming broker. | 4.9 |
2023-10-25 | CVE-2023-46120 | Resource Exhaustion vulnerability in VMWare Rabbitmq Java Client The RabbitMQ Java client library allows Java and JVM-based applications to connect to and interact with RabbitMQ nodes. | 7.5 |
2023-10-17 | CVE-2023-45810 | Resource Exhaustion vulnerability in Openfga OpenFGA is a flexible authorization/permission engine built for developers and inspired by Google Zanzibar. | 7.5 |
2023-10-17 | CVE-2022-43893 | Resource Exhaustion vulnerability in IBM Security Verify Privilege On-Premises IBM Security Verify Privilege On-Premises 11.5 could allow a privileged user to cause by using a malicious payload. | 4.4 |
2023-10-14 | CVE-2022-43740 | Resource Exhaustion vulnerability in IBM Security Verify Access Oidc Provider IBM Security Verify Access OIDC Provider could allow a remote user to cause a denial of service due to uncontrolled resource consumption. | 7.5 |
2023-10-12 | CVE-2023-36841 | Resource Exhaustion vulnerability in Juniper Junos An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on MX Series allows a unauthenticated network-based attacker to cause an infinite loop, resulting in a Denial of Service (DoS). An attacker who sends malformed TCP traffic via an interface configured with PPPoE, causes an infinite loop on the respective PFE. | 7.5 |
2023-10-06 | CVE-2023-21253 | Resource Exhaustion vulnerability in Google Android In multiple locations, there is a possible way to crash multiple system services due to resource exhaustion. | 5.5 |
2023-10-03 | CVE-2023-33026 | Resource Exhaustion vulnerability in Qualcomm products Transient DOS in WLAN Firmware while parsing a NAN management frame. | 7.5 |
2023-09-29 | CVE-2023-5196 | Resource Exhaustion vulnerability in Mattermost Mattermost fails to enforce character limits in all possible notification props allowing an attacker to send a really long value for a notification_prop resulting in the server consuming an abnormal quantity of computing resources and possibly becoming temporarily unavailable for its users. | 6.5 |
2023-09-27 | CVE-2023-20176 | Resource Exhaustion vulnerability in Cisco products A vulnerability in the networking component of Cisco access point (AP) software could allow an unauthenticated, remote attacker to cause a temporary disruption of service. This vulnerability is due to overuse of AP resources. | 8.6 |