Total
1255 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-1174 | 1 Gitlab | 1 Gitlab | 2022-04-11 | 5.0 MEDIUM | 7.5 HIGH |
A potential DoS vulnerability was discovered in Gitlab CE/EE versions 13.7 before 14.7.7, all versions starting from 14.8 before 14.8.5, all versions starting from 14.9 before 14.9.2 allowed an attacker to trigger high CPU usage via a special crafted input added in Issues, Merge requests, Milestones, Snippets, Wiki pages, etc. | |||||
CVE-2020-28493 | 2 Fedoraproject, Palletsprojects | 2 Fedora, Jinja | 2022-04-08 | 5.0 MEDIUM | 5.3 MEDIUM |
This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory. | |||||
CVE-2022-0476 | 2 Fedoraproject, Radare | 2 Fedora, Radare2 | 2022-04-08 | 4.3 MEDIUM | 5.5 MEDIUM |
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4. | |||||
CVE-2022-0695 | 2 Fedoraproject, Radare | 2 Fedora, Radare2 | 2022-04-08 | 4.3 MEDIUM | 5.5 MEDIUM |
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4. | |||||
CVE-2016-10524 | 1 I18n-node-angular Project | 1 I18n-node-angular | 2022-04-06 | 6.0 MEDIUM | 8.2 HIGH |
i18n-node-angular is a module used to interact between i18n and angular without using additional resources. A REST API endpoint that is used for development in i18n-node-angular before 1.4.0 was not disabled in production environments a malicious user could fill up the server causing a Denial of Service or content injection. | |||||
CVE-2017-11521 | 2 Debian, Resiprocate | 2 Debian Linux, Resiprocate | 2022-04-06 | 5.0 MEDIUM | 7.5 HIGH |
The SdpContents::Session::Medium::parse function in resip/stack/SdpContents.cxx in reSIProcate 1.10.2 allows remote attackers to cause a denial of service (memory consumption) by triggering many media connections. | |||||
CVE-2022-25598 | 1 Apache | 1 Dolphinscheduler | 2022-04-04 | 5.0 MEDIUM | 7.5 HIGH |
Apache DolphinScheduler user registration is vulnerable to Regular express Denial of Service (ReDoS) attacks, Apache DolphinScheduler users should upgrade to version 2.0.5 or higher. | |||||
CVE-2022-0488 | 1 Gitlab | 1 Gitlab | 2022-04-04 | 4.0 MEDIUM | 4.3 MEDIUM |
An issue has been discovered in GitLab CE/EE affecting all versions starting with version 8.10. It was possible to trigger a timeout on a page with markdown by using a specific amount of block-quotes. | |||||
CVE-2021-22100 | 1 Cloudfoundry | 2 Capi-release, Cf-deployment | 2022-04-04 | 5.0 MEDIUM | 5.3 MEDIUM |
In cloud foundry CAPI versions prior to 1.122, a denial-of-service attack in which a developer can push a service broker that (accidentally or maliciously) causes CC instances to timeout and fail is possible. An attacker can leverage this vulnerability to cause an inability for anyone to push or manage apps. | |||||
CVE-2021-3909 | 2 Cloudflare, Debian | 2 Octorpki, Debian Linux | 2022-04-04 | 5.0 MEDIUM | 7.5 HIGH |
OctoRPKI does not limit the length of a connection, allowing for a slowloris DOS attack to take place which makes OctoRPKI wait forever. Specifically, the repository that OctoRPKI sends HTTP requests to will keep the connection open for a day before a response is returned, but does keep drip feeding new bytes to keep the connection alive. | |||||
CVE-2020-13949 | 2 Apache, Oracle | 4 Hive, Thrift, Communications Cloud Native Core Network Slice Selection Function and 1 more | 2022-04-04 | 5.0 MEDIUM | 7.5 HIGH |
In Apache Thrift 0.9.3 to 0.13.0, malicious RPC clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. | |||||
CVE-2019-11388 | 1 Modsecurity | 1 Owasp Modsecurity Core Rule Set | 2022-03-30 | 5.0 MEDIUM | 5.3 MEDIUM |
** DISPUTED ** An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity. | |||||
CVE-2019-11390 | 1 Modsecurity | 1 Owasp Modsecurity Core Rule Set | 2022-03-30 | 5.0 MEDIUM | 5.3 MEDIUM |
** DISPUTED ** An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with set_error_handler# at the beginning and nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity. | |||||
CVE-2019-11389 | 1 Modsecurity | 1 Owasp Modsecurity Core Rule Set | 2022-03-30 | 5.0 MEDIUM | 5.3 MEDIUM |
** DISPUTED ** An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with next# at the beginning and nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity. | |||||
CVE-2019-11391 | 1 Modsecurity | 1 Owasp Modsecurity Core Rule Set | 2022-03-30 | 5.0 MEDIUM | 5.3 MEDIUM |
** DISPUTED ** An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with $a# at the beginning and nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity. | |||||
CVE-2020-28469 | 2 Gulpjs, Oracle | 2 Glob-parent, Communications Cloud Native Core Policy | 2022-03-29 | 5.0 MEDIUM | 7.5 HIGH |
This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator. | |||||
CVE-2021-32723 | 2 Oracle, Prismjs | 2 Application Express, Prism | 2022-03-28 | 4.3 MEDIUM | 6.5 MEDIUM |
Prism is a syntax highlighting library. Some languages before 1.24.0 are vulnerable to Regular Expression Denial of Service (ReDoS). When Prism is used to highlight untrusted (user-given) text, an attacker can craft a string that will take a very very long time to highlight. This problem has been fixed in Prism v1.24. As a workaround, do not use ASCIIDoc or ERB to highlight untrusted text. Other languages are not affected and can be used to highlight untrusted text. | |||||
CVE-2022-22588 | 1 Apple | 2 Ipados, Iphone Os | 2022-03-24 | 4.3 MEDIUM | 5.5 MEDIUM |
A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 15.2.1 and iPadOS 15.2.1. Processing a maliciously crafted HomeKit accessory name may cause a denial of service. | |||||
CVE-2017-6024 | 1 Rockwellautomation | 4 Compactlogix 5380, Compactlogix 5380 Firmware, Controllogix 5580 and 1 more | 2022-03-23 | 7.1 HIGH | 5.9 MEDIUM |
A Resource Exhaustion issue was discovered in Rockwell Automation ControlLogix 5580 controllers V28.011, V28.012, and V28.013; ControlLogix 5580 controllers V29.011; CompactLogix 5380 controllers V28.011; and CompactLogix 5380 controllers V29.011. This vulnerability may allow an attacker to cause a denial of service condition by sending a series of specific CIP-based commands to the controller. | |||||
CVE-2022-25508 | 1 Freetakserver-ui Project | 1 Freetakserver-ui | 2022-03-22 | 5.0 MEDIUM | 7.5 HIGH |
An access control issue in the component /ManageRoute/postRoute of FreeTAKServer v1.9.8 allows unauthenticated attackers to cause a Denial of Service (DoS) via an unusually large amount of created routes, or create unsafe or false routes for legitimate users. |