Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-399
Total 2596 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-5470 1 Powerdns 2 Authoritative, Recursor 2015-11-03 7.8 HIGH N/A
The label decompression functionality in PowerDNS Recursor before 3.6.4 and 3.7.x before 3.7.3 and Authoritative (Auth) Server before 3.3.3 and 3.4.x before 3.4.5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a long name that refers to itself. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1868.
CVE-2015-6343 1 Cisco 1 Ios 2015-11-02 5.0 MEDIUM N/A
The SIP implementation in Cisco IOS 15.5(3)M on Cisco Unified Border Element (CUBE) devices allows remote attackers to cause a denial of service via crafted SIP messages, aka Bug ID CSCuv79202.
CVE-2014-3397 1 Cisco 1 Telepresence Mcu Software 2015-10-30 7.8 HIGH N/A
The network stack in Cisco TelePresence MCU Software before 4.3(2.30) allows remote attackers to cause a denial of service (memory consumption) via crafted TCP packets, aka Bug ID CSCtz35468.
CVE-2014-7256 1 Iij 12 Seil B1, Seil B1 Firmware, Seil Plus and 9 more 2015-10-28 7.8 HIGH N/A
The (1) PPP Access Concentrator (PPPAC) and (2) Dial-Up Networking Internet Initiative Japan Inc. SEIL series routers SEIL/x86 Fuji 1.00 through 3.22; SEIL/X1, SEIL/X2, and SEIL/B1 1.00 through 4.62; SEIL/Turbo 1.82 through 2.18; and SEIL/neu 2FE Plus 1.82 through 2.18 allow remote attackers to cause a denial of service (restart) via crafted (a) GRE or (b) MPPE packets.
CVE-2015-4717 1 Owncloud 1 Owncloud 2015-10-22 7.8 HIGH N/A
The filename sanitization component in ownCloud Server before 6.0.8, 7.0.x before 7.0.6, and 8.0.x before 8.0.4 does not properly handle $_GET parameters cast by PHP to an array, which allows remote attackers to cause a denial of service (infinite loop and log file consumption) via crafted endpoint file names.
CVE-2015-7752 1 Juniper 1 Junos 2015-10-20 7.8 HIGH N/A
The SSH server in Juniper Junos OS before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D10, 13.2 before 13.2R8, 13.2X51 before 13.2X51-D35, 13.3 before 13.3R6, 14.1 before 14.1R5, 14.1X53 before 14.1X53-D25, 14.2 before 14.2R3, 15.1 before 15.1R1, and 15.1X49 before 15.1X49-D20 allows remote attackers to cause a denial of service (CPU consumption) via unspecified SSH traffic.
CVE-2013-7445 1 Linux 1 Linux Kernel 2015-10-16 7.8 HIGH N/A
The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
CVE-2014-3370 1 Cisco 2 Expressway Software, Telepresence Video Communication Server Software 2015-10-08 7.1 HIGH N/A
Cisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.1.1 allow remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug IDs CSCum60442 and CSCum60447.
CVE-2014-3368 1 Cisco 2 Expressway Software, Telepresence Video Communication Server Software 2015-10-08 7.8 HIGH N/A
Cisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.2 allow remote attackers to cause a denial of service (device reload) via a high rate of crafted packets, aka Bug ID CSCui06507.
CVE-2014-3369 1 Cisco 2 Expressway Software, Telepresence Video Communication Server Software 2015-10-08 7.1 HIGH N/A
The SIP IX implementation in Cisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.1.1 allows remote attackers to cause a denial of service (device reload) via crafted SDP packets, aka Bug ID CSCuo42252.
CVE-2015-3938 1 Mitsubishi Electric 1 Melsec Fx3g 2015-10-06 7.8 HIGH N/A
The HTTP application on Mitsubishi Electric MELSEC FX3G PLC devices before April 2015 allows remote attackers to cause a denial of service (device outage) via a long parameter.
CVE-2015-0686 1 Cisco 8 Nexus 9000, Nexus 93120tx, Nexus 93128tx and 5 more 2015-09-29 6.3 MEDIUM N/A
The SNMP implementation in Cisco NX-OS 6.1(2)I2(3) on Nexus 9000 devices, when a Reset High Availability (HA) policy is configured, allows remote authenticated users to cause a denial of service (device reload) via unspecified vectors, aka Bug ID CSCuq92240.
CVE-2015-0687 1 Cisco 8 Catalyst 4503, Catalyst 4503-e, Catalyst 4506-e and 5 more 2015-09-29 6.3 MEDIUM N/A
The SNMP implementation in Cisco IOS 15.1(2)SG4 on Catalyst 4500 devices, when single-switch Virtual Switching System (VSS) is configured, allows remote authenticated users to cause a denial of service (device crash) by performing SNMP polling, aka Bug ID CSCuq04574.
CVE-2015-0688 1 Cisco 8 Asr 1001, Asr 1001-x, Asr 1002 and 5 more 2015-09-29 7.1 HIGH N/A
Cisco IOS XE 3.10.2S on an ASR 1000 device with an Embedded Services Processor (ESP) module, when NAT is enabled, allows remote attackers to cause a denial of service (module crash) via malformed H.323 packets, aka Bug ID CSCup21070.
CVE-2015-6307 1 Cisco 1 Firepower 2015-09-29 6.1 MEDIUM N/A
Cisco FirePOWER (formerly Sourcefire) 7000 and 8000 devices with software 5.4.0.1 allow remote attackers to cause a denial of service (inspection-engine outage) via crafted packets, aka Bug ID CSCuu10871.
CVE-2015-0885 2 Checkpw Project, Debian 2 Checkpw, Debian Linux 2015-09-24 5.0 MEDIUM N/A
checkpw 1.02 and earlier allows remote attackers to cause a denial of service (infinite loop) via a -- (dash dash) in a username.
CVE-2015-6286 1 Cisco 1 Application Visibility And Control 2015-09-14 5.7 MEDIUM N/A
Cisco Application Visibility and Control (AVC) 15.3(3)JA, when FlexConnect is enabled, allows remote attackers to cause a denial of service (access-point outage) via a crafted UDP packet, aka Bug ID CSCuu47016.
CVE-2015-0712 1 Cisco 4 Asr 5000, Asr 5500, Asr 5700 and 1 more 2015-09-10 5.0 MEDIUM N/A
The session-manager service in Cisco StarOS 12.0, 12.2(300), 14.0, and 14.0(600) on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and packet loss) via malformed HTTP packets, aka Bug ID CSCud14217.
CVE-2015-0711 1 Cisco 4 Asr 5000, Asr 5500, Asr 5700 and 1 more 2015-09-10 5.0 MEDIUM N/A
The hamgr service in the IPv6 Proxy Mobile (PM) implementation in Cisco StarOS 18.1.0.59776 on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and call-processing outage) via malformed PM packets, aka Bug ID CSCut94711.
CVE-2015-0710 1 Cisco 1 Ios Xe 2015-09-10 6.1 MEDIUM N/A
The Overlay Transport Virtualization (OTV) implementation in Cisco IOS XE 3.10S allows remote attackers to cause a denial of service (device reload) via a series of packets that are considered oversized and trigger improper fragmentation handling, aka Bug IDs CSCup37676 and CSCup30335.