Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-399
Total 2596 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-6002 1 Cybozu 1 Garoon 2014-01-03 5.0 MEDIUM N/A
The server in Cybozu Garoon before 3.7 SP1 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
CVE-2013-1812 2 Fedoraproject, Janrain 2 Fedora, Ruby-openid 2013-12-13 4.3 MEDIUM N/A
The ruby-openid gem before 2.2.2 for Ruby allows remote OpenID providers to cause a denial of service (CPU consumption) via (1) a large XRDS document or (2) an XML Entity Expansion (XEE) attack.
CVE-2012-1588 1 Drupal 1 Drupal 2013-12-12 3.5 LOW N/A
Algorithmic complexity vulnerability in the _filter_url function in the text filtering system (modules/filter/filter.module) in Drupal 7.x before 7.14 allows remote authenticated users with certain roles to cause a denial of service (CPU consumption) via a long email address.
CVE-2011-3946 1 Ffmpeg 1 Ffmpeg 2013-12-10 6.8 MEDIUM N/A
The ff_h264_decode_sei function in libavcodec/h264_sei.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via crafted Supplemental enhancement information (SEI) data, which triggers an infinite loop.
CVE-2011-3934 1 Ffmpeg 1 Ffmpeg 2013-12-10 6.8 MEDIUM N/A
Double free vulnerability in the vp3_update_thread_context function in libavcodec/vp3.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via crafted vp3 data.
CVE-2013-6692 1 Cisco 1 Ios Xe 2013-11-22 6.3 MEDIUM N/A
Cisco IOS XE 3.8S(.2) and earlier does not properly use a DHCP pool during assignment of an IP address, which allows remote authenticated users to cause a denial of service (device reload) via an AAA packet that triggers an address requirement, aka Bug ID CSCuh04949.
CVE-2013-6801 1 Microsoft 2 Windows Xp, Word 2013-11-19 7.1 HIGH N/A
Microsoft Word 2003 SP2 and SP3 on Windows XP SP3 allows remote attackers to cause a denial of service (CPU consumption) via a malformed .doc file containing an embedded image, as demonstrated by word2003forkbomb.doc, related to a "fork bomb" issue.
CVE-2013-5553 1 Cisco 1 Ios 2013-11-08 7.8 HIGH N/A
Multiple memory leaks in Cisco IOS 15.1 before 15.1(4)M7 allow remote attackers to cause a denial of service (memory consumption or device reload) by sending a crafted SIP message over (1) IPv4 or (2) IPv6, aka Bug IDs CSCuc42558 and CSCug25383.
CVE-2013-5184 1 Apple 1 Mac Os X 2013-10-24 5.7 MEDIUM N/A
The kernel in Apple Mac OS X before 10.9 does not properly check for errors during the processing of multicast Wi-Fi packets, which allows remote attackers to cause a denial of service (system crash) by leveraging presence in an 802.11 network's coverage area.
CVE-2013-5516 1 Cisco 1 Telepresence Multipoint Switch 2013-10-22 6.3 MEDIUM N/A
The Media Snapshot implementation on Cisco TelePresence Multipoint Switch (CTMS) devices allows remote authenticated users to cause a denial of service (device reload) by sending many Media Snapshot requests at the time of a meeting termination, aka Bug ID CSCuh44796.
CVE-2013-5544 1 Cisco 1 Adaptive Security Appliance Software 2013-10-22 5.4 MEDIUM N/A
The VPN authentication functionality in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to cause a denial of service (device reload) by sending many username-from-cert IKE requests, aka Bug ID CSCua91108.
CVE-2013-5542 1 Cisco 1 Adaptive Security Appliance Software 2013-10-21 8.5 HIGH N/A
Cisco Adaptive Security Appliance (ASA) Software 8.4 before 8.4(7.2), 8.7 before 8.7(1.8), 9.0 before 9.0(3.6), and 9.1 before 9.1(2.8) allows remote attackers to cause a denial of service (firewall-session disruption or device reload) via crafted ICMP packets, aka Bug ID CSCui77398.
CVE-2013-4712 1 Iodata 7 Hdl-a\/e, Hdl-a Firmware, Hdl-ah and 4 more 2013-10-21 6.8 MEDIUM N/A
I-O DATA DEVICE HDL-A and HDL2-A devices with firmware 1.07 and earlier do not properly manage sessions, which allows remote attackers to obtain sensitive information or modify data via unspecified vectors.
CVE-2013-5540 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2013-10-16 6.8 MEDIUM N/A
The file-upload feature in Cisco Identity Services Engine (ISE) allows remote authenticated users to cause a denial of service (disk consumption and administration-interface outage) by uploading many files, aka Bug ID CSCui67519.
CVE-2013-5750 1 Friends Of Symfony Project 1 Fosuserbundle 2013-10-15 5.0 MEDIUM N/A
The login form in the FriendsOfSymfony FOSUserBundle bundle before 1.3.3 for Symfony allows remote attackers to cause a denial of service (CPU consumption) via a long password that triggers an expensive hash computation, as demonstrated by a PBKDF2 computation.
CVE-2013-0152 1 Xen 1 Xen 2013-10-10 4.7 MEDIUM N/A
Memory leak in Xen 4.2 and unstable allows local HVM guests to cause a denial of service (host memory consumption) by performing nested virtualization in a way that triggers errors that are not properly handled.
CVE-2012-3433 1 Xen 1 Xen 2013-10-10 4.9 MEDIUM N/A
Xen 4.0 and 4.1 allows local HVM guest OS kernels to cause a denial of service (domain 0 VCPU hang and kernel panic) by modifying the physical address space in a way that triggers excessive shared page search time during the p2m teardown.
CVE-2012-3863 1 Digium 4 Asterisk, Asterisk Business Edition, Asteriske and 1 more 2013-10-10 4.0 MEDIUM N/A
channels/chan_sip.c in Asterisk Open Source 1.8.x before 1.8.13.1 and 10.x before 10.5.2, Asterisk Business Edition C.3.x before C.3.7.5, Certified Asterisk 1.8.11-certx before 1.8.11-cert4, and Asterisk Digiumphones 10.x.x-digiumphones before 10.5.2-digiumphones does not properly handle a provisional response to a SIP reINVITE request, which allows remote authenticated users to cause a denial of service (RTP port exhaustion) via sessions that lack final responses.
CVE-2013-5473 1 Cisco 2 Ios, Ios Xe 2013-10-07 7.8 HIGH N/A
Memory leak in Cisco IOS 12.2, 15.1, and 15.2; IOS XE 3.4.2S through 3.4.5S; and IOS XE 3.6.xS before 3.6.1S allows remote attackers to cause a denial of service (memory consumption or device reload) via malformed IKEv1 packets, aka Bug ID CSCtx66011.
CVE-2013-4758 1 Rsyslog 1 Rsyslog 2013-10-07 6.8 MEDIUM N/A
Double free vulnerability in the writeDataError function in the ElasticSearch plugin (omelasticsearch) in rsyslog before 7.4.2 and before 7.5.2 devel, when errorfile is set to local logging, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted JSON response.