Vulnerabilities > Uncontrolled Resource Consumption ('Resource Exhaustion')

DATE CVE VULNERABILITY TITLE RISK
2020-06-01 CVE-2014-8937 Resource Exhaustion vulnerability in Piwigo Lexiglot 20141110
Lexiglot through 2014-11-20 allows denial of service because api/update.php launches svn update operations that use a great deal of resources.
5.0
2020-05-29 CVE-2020-6937 Resource Exhaustion vulnerability in Mulesoft Mule Runtime
A Denial of Service vulnerability in MuleSoft Mule CE/EE 3.8.x, 3.9.x, and 4.x released before April 7, 2020, could allow remote attackers to submit data which can lead to resource exhaustion.
network
low complexity
mulesoft CWE-400
5.0
2020-05-27 CVE-2020-13623 Resource Exhaustion vulnerability in Jerryscript 2.2.0
JerryScript 2.2.0 allows attackers to cause a denial of service (stack consumption) via a proxy operation.
network
low complexity
jerryscript CWE-400
5.0
2020-05-19 CVE-2020-10995 Resource Exhaustion vulnerability in multiple products
PowerDNS Recursor from 4.1.0 up to and including 4.3.0 does not sufficiently defend against amplification attacks.
network
low complexity
powerdns fedoraproject debian opensuse CWE-400
7.5
2020-05-19 CVE-2020-8616 Resource Exhaustion vulnerability in multiple products
A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral.
network
low complexity
isc debian CWE-400
8.6
2020-05-19 CVE-2020-12662 Resource Exhaustion vulnerability in multiple products
Unbound before 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue.
7.5
2020-05-19 CVE-2020-12667 Resource Exhaustion vulnerability in NIC Knot Resolver
Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an "NXNSAttack" issue.
network
low complexity
nic CWE-400
7.5
2020-05-09 CVE-2019-20794 Resource Exhaustion vulnerability in Linux Kernel
An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed.
local
linux CWE-400
4.7
2020-05-06 CVE-2020-3334 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-400
7.4
2020-05-06 CVE-2020-3306 Resource Exhaustion vulnerability in Cisco Adaptive Security Appliance
A vulnerability in the DHCP module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device.
network
low complexity
cisco CWE-400
7.5