Vulnerabilities > Uncontrolled Resource Consumption ('Resource Exhaustion')

DATE CVE VULNERABILITY TITLE RISK
2023-10-16 CVE-2023-40180 Resource Exhaustion vulnerability in Silverstripe Graphql
silverstripe-graphql is a package which serves Silverstripe data in GraphQL representations.
network
low complexity
silverstripe CWE-400
7.5
2023-10-14 CVE-2022-43740 Resource Exhaustion vulnerability in IBM Security Verify Access Oidc Provider
IBM Security Verify Access OIDC Provider could allow a remote user to cause a denial of service due to uncontrolled resource consumption.
network
low complexity
ibm CWE-400
7.5
2023-10-13 CVE-2023-38251 Resource Exhaustion vulnerability in Adobe Commerce and Magento
Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by a Uncontrolled Resource Consumption vulnerability that could lead in minor application denial-of-service.
network
low complexity
adobe CWE-400
5.3
2023-10-12 CVE-2023-36841 Resource Exhaustion vulnerability in Juniper Junos
An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on MX Series allows a unauthenticated network-based attacker to cause an infinite loop, resulting in a Denial of Service (DoS). An attacker who sends malformed TCP traffic via an interface configured with PPPoE, causes an infinite loop on the respective PFE.
network
low complexity
juniper CWE-400
7.5
2023-10-10 CVE-2023-36478 Resource Exhaustion vulnerability in multiple products
Eclipse Jetty provides a web server and servlet container.
network
low complexity
eclipse jenkins debian CWE-400
7.5
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2023-10-10 CVE-2023-37195 Resource Exhaustion vulnerability in Siemens products
A vulnerability has been identified in SIMATIC CP 1604 (All versions), SIMATIC CP 1616 (All versions), SIMATIC CP 1623 (All versions), SIMATIC CP 1626 (All versions), SIMATIC CP 1628 (All versions).
local
low complexity
siemens CWE-400
4.4
2023-10-06 CVE-2023-21253 Resource Exhaustion vulnerability in Google Android
In multiple locations, there is a possible way to crash multiple system services due to resource exhaustion.
local
low complexity
google CWE-400
5.5
2023-10-06 CVE-2023-43810 Resource Exhaustion vulnerability in Opentelemetry
OpenTelemetry, also known as OTel for short, is a vendor-neutral open-source Observability framework for instrumenting, generating, collecting, and exporting telemetry data such as traces, metrics, logs.
network
low complexity
opentelemetry CWE-400
7.5
2023-10-03 CVE-2023-33026 Resource Exhaustion vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while parsing a NAN management frame.
network
low complexity
qualcomm CWE-400
7.5