The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.
Max CVSS
7.5
EPSS Score
0.20%
Published
2021-05-28
Updated
2023-03-01
Squid before 4.15 and 5.x before 5.0.6 allows remote servers to cause a denial of service (affecting availability to all clients) via an HTTP response. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent by the server.
Max CVSS
6.5
EPSS Score
17.91%
Published
2021-05-28
Updated
2023-10-24
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.
Max CVSS
9.8
EPSS Score
1.39%
Published
2021-05-25
Updated
2022-11-08
The normalize-url package before 4.5.1, 5.x before 5.3.1, and 6.x before 6.0.1 for Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data: URLs.
Max CVSS
7.5
EPSS Score
0.11%
Published
2021-05-24
Updated
2021-10-26
PuTTY before 0.75 on Windows allows remote servers to cause a denial of service (Windows GUI hang) by telling the PuTTY window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls. NOTE: the same attack methodology may affect some OS-level GUIs on Linux or other platforms for similar reasons.
Max CVSS
7.5
EPSS Score
0.20%
Published
2021-05-21
Updated
2021-05-27
golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.
Max CVSS
7.5
EPSS Score
0.15%
Published
2021-05-26
Updated
2022-06-03
An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua 5.3.
Max CVSS
7.5
EPSS Score
0.97%
Published
2021-05-13
Updated
2021-05-26
ProtonMail Web Client is the official AngularJS web client for the ProtonMail secure email service. ProtonMail Web Client before version 3.16.60 has a regular expression denial-of-service vulnerability. This was fixed in commit 6687fb. There is a full report available in the referenced GHSL-2021-027.
Max CVSS
7.5
EPSS Score
0.12%
Published
2021-05-14
Updated
2021-05-24
radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy.
Max CVSS
9.4
EPSS Score
0.29%
Published
2021-05-28
Updated
2022-08-19
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An inefficient algorithm (quadratic complexity) was found in Exiv2 versions v0.27.3 and earlier. The inefficient algorithm is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.4. Note that this bug is only triggered when _writing_ the metadata, which is a less frequently used Exiv2 operation than _reading_ the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `rm`.
Max CVSS
5.5
EPSS Score
0.12%
Published
2021-05-17
Updated
2023-12-22
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
Max CVSS
5.5
EPSS Score
0.16%
Published
2021-05-14
Updated
2022-12-21
SITEL CAP/PRX firmware version 5.2.01, allows an attacker with access to the deviceĀ“s network to cause a denial of service condition on the device. An attacker could exploit this vulnerability by sending HTTP requests massively.
Max CVSS
6.8
EPSS Score
0.06%
Published
2021-05-17
Updated
2021-05-24
Epic Games / Psyonix Rocket League <=1.95 is affected by Buffer Overflow. Stack-based buffer overflow occurs when Rocket League handles UPK object files that can result in code execution and denial of service scenario.
Max CVSS
9.3
EPSS Score
0.30%
Published
2021-05-18
Updated
2021-05-25
Bitcoin Core 0.12.0 through 0.21.1 does not properly implement the replacement policy specified in BIP125, which makes it easier for attackers to trigger a loss of funds, or a denial of service attack against downstream projects such as Lightning network nodes. An unconfirmed child transaction with nSequence = 0xff_ff_ff_ff, spending an unconfirmed parent with nSequence <= 0xff_ff_ff_fd, should be replaceable because there is inherited signaling by the child transaction. However, the actual PreChecks implementation does not enforce this. Instead, mempool rejects the replacement attempt of the unconfirmed child transaction.
Max CVSS
6.5
EPSS Score
0.17%
Published
2021-05-13
Updated
2021-05-26
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to an input-validation bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy). A client sends an HTTP Range request to trigger this.
Max CVSS
6.5
EPSS Score
0.80%
Published
2021-05-27
Updated
2023-10-24

CVE-2021-31806

Public exploit
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request processing.
Max CVSS
6.5
EPSS Score
92.71%
Published
2021-05-27
Updated
2023-10-24
Frontier ichris through 5.18 mishandles making a DNS request for the hostname in the HTTP Host header, as demonstrated by submitting 127.0.0.1 multiple times for DoS.
Max CVSS
7.5
EPSS Score
0.12%
Published
2021-05-29
Updated
2021-06-09
net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.
Max CVSS
5.9
EPSS Score
0.85%
Published
2021-05-27
Updated
2022-11-09
Trend Micro Home Network Security 6.5.599 and earlier is vulnerable to a file-parsing vulnerability which could allow an attacker to exploit the vulnerability and cause a denial-of-service to the device. This vulnerability is similar, but not identical to CVE-2021-31517.
Max CVSS
7.8
EPSS Score
0.10%
Published
2021-05-05
Updated
2021-05-11
Trend Micro Home Network Security 6.5.599 and earlier is vulnerable to a file-parsing vulnerability which could allow an attacker to exploit the vulnerability and cause a denial-of-service to the device. This vulnerability is similar, but not identical to CVE-2021-31518.
Max CVSS
7.8
EPSS Score
0.10%
Published
2021-05-05
Updated
2021-05-12
Windows Desktop Bridge Denial of Service Vulnerability
Max CVSS
5.5
EPSS Score
0.04%
Published
2021-05-11
Updated
2023-08-02
In JetBrains IntelliJ IDEA before 2021.1, DoS was possible because of unbounded resource allocation.
Max CVSS
7.5
EPSS Score
0.12%
Published
2021-05-11
Updated
2021-05-14
An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted file.
Max CVSS
5.5
EPSS Score
0.13%
Published
2021-05-27
Updated
2022-10-25
Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted file.
Max CVSS
7.8
EPSS Score
0.19%
Published
2021-05-27
Updated
2021-06-08
A flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecObjects::Clear() function can cause a denial of service via a crafted PDF file.
Max CVSS
5.5
EPSS Score
0.06%
Published
2021-05-26
Updated
2022-12-21
193 vulnerabilities found
1 2 3 4 5 6 7 8
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!