An issue was discovered in the ckb crate before 0.40.0 for Rust. Attackers can cause a denial of service (Nervos CKB blockchain node crash) via a dead call that is used as a DepGroup.
Max CVSS
7.8
EPSS Score
0.09%
Published
2021-12-27
Updated
2022-07-12
NETGEAR XR1000 devices before 1.0.0.58 are affected by denial of service.
Max CVSS
6.5
EPSS Score
0.05%
Published
2021-12-26
Updated
2022-01-03
NETGEAR XR1000 devices before 1.0.0.58 are affected by denial of service.
Max CVSS
6.5
EPSS Score
0.05%
Published
2021-12-26
Updated
2022-01-03
NETGEAR XR1000 devices before 1.0.0.58 are affected by denial of service.
Max CVSS
6.5
EPSS Score
0.05%
Published
2021-12-26
Updated
2022-01-03
Certain NETGEAR devices are affected by denial of service. This affects R6400 before 1.0.1.70, R7000 before 1.0.11.126, R6900P before 1.3.3.140, R7000P before 1.3.3.140, R8000 before 1.0.4.74, RBK852 before 3.2.10.11, RBR850 before 3.2.10.11, and RBS850 before 3.2.10.11.
Max CVSS
6.9
EPSS Score
0.04%
Published
2021-12-26
Updated
2022-01-05
Certain NETGEAR devices are affected by denial of service. This affects EX7500 before 1.0.0.72, RBS40V before 2.6.1.4, RBW30 before 2.6.1.4, RBRE960 before 6.0.3.68, RBSE960 before 6.0.3.68, RBR750 before 3.2.17.12, RBR850 before 3.2.17.12, RBS750 before 3.2.17.12, RBS850 before 3.2.17.12, RBK752 before 3.2.17.12, and RBK852 before 3.2.17.12.
Max CVSS
6.5
EPSS Score
0.05%
Published
2021-12-26
Updated
2022-01-05
lib/DatabaseLayer.py in cve-search before 4.1.0 allows regular expression injection, which can lead to ReDoS (regular expression denial of service) or other impacts.
Max CVSS
7.5
EPSS Score
0.18%
Published
2021-12-23
Updated
2021-12-29
A Denial of Service vulnerability exists in Binaryen 103 due to an Invalid memory address dereference in wasm::WasmBinaryBuilder::visitLet.
Max CVSS
5.5
EPSS Score
0.09%
Published
2021-12-21
Updated
2022-02-05
The gf_isom_hint_rtp_read function in GPAC 1.0.1 allows attackers to cause a denial of service (Invalid memory address dereference) via a crafted file in the MP4Box command.
Max CVSS
5.5
EPSS Score
0.06%
Published
2021-12-21
Updated
2023-05-27
The gf_dump_setup function in GPAC 1.0.1 allows malicoius users to cause a denial of service (Invalid memory address dereference) via a crafted file in the MP4Box command.
Max CVSS
5.5
EPSS Score
0.06%
Published
2021-12-21
Updated
2023-05-27
A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in wasm::handle_unreachable.
Max CVSS
7.5
EPSS Score
0.16%
Published
2021-12-21
Updated
2022-02-05
A vulnerability exists in GPAC 1.0.1 due to an omission of security-relevant Information, which could cause a Denial of Service. The program terminates with signal SIGKILL.
Max CVSS
5.5
EPSS Score
0.05%
Published
2021-12-21
Updated
2021-12-30
An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.
Max CVSS
5.5
EPSS Score
0.05%
Published
2021-12-22
Updated
2021-12-28
Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17.0, 2.12.3, and 2.3.1.
Max CVSS
5.9
EPSS Score
96.63%
Published
2021-12-18
Updated
2022-10-06
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.
Max CVSS
7.8
EPSS Score
0.14%
Published
2021-12-15
Updated
2022-09-28
In HashiCorp Vault and Vault Enterprise before 1.7.7, 1.8.x before 1.8.6, and 1.9.x before 1.9.1, clusters using the Integrated Storage backend allowed an authenticated user (with write permissions to a kv secrets engine) to cause a panic and denial of service of the storage backend. The earliest affected version is 1.4.0.
Max CVSS
6.8
EPSS Score
0.11%
Published
2021-12-17
Updated
2022-09-08
An infinite loop vulnerability exists in gpac 1.1.0 in the gf_log function, which causes a Denial of Service.
Max CVSS
5.5
EPSS Score
0.05%
Published
2021-12-21
Updated
2021-12-27
calibre before 5.32.0 contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service) in html_preprocess_rules in ebooks/conversion/preprocess.py.
Max CVSS
7.5
EPSS Score
0.17%
Published
2021-12-07
Updated
2022-05-03
National Library of the Netherlands multiNER <= c0440948057afc6e3d6b4903a7c05e666b94a3bc is affected by an XML External Entity (XXE) vulnerability in multiNER/ner.py. Since XML parsing resolves external entities, a malicious XML stream could leak internal files and/or cause a DoS.
Max CVSS
9.1
EPSS Score
0.21%
Published
2021-12-08
Updated
2021-12-13
National Library of the Netherlands digger < 6697d1269d981e35e11f240725b16401b5ce3db5 is affected by a XML External Entity (XXE) vulnerability. Since XML parsing resolves external entities, a malicious XML stream could leak internal files and/or cause a DoS.
Max CVSS
9.1
EPSS Score
0.21%
Published
2021-12-08
Updated
2021-12-13
A vulnerability found in UniFi Switch firmware Version 5.43.35 and earlier allows a malicious actor who has already gained access to the network to perform a Deny of Service (DoS) attack on the affected switch.This vulnerability is fixed in UniFi Switch firmware 5.76.6 and later.
Max CVSS
6.5
EPSS Score
0.05%
Published
2021-12-07
Updated
2021-12-07
Serva 4.4.0 allows remote attackers to cause a denial of service (daemon crash) via a TFTP read (RRQ) request, aka opcode 1, a related issue to CVE-2013-0145.
Max CVSS
7.5
EPSS Score
0.36%
Published
2021-11-29
Updated
2021-11-30
Pinkie 2.15 allows remote attackers to cause a denial of service (daemon crash) via a TFTP read (RRQ) request, aka opcode 1.
Max CVSS
7.5
EPSS Score
1.00%
Published
2021-11-29
Updated
2021-11-30
DLL hijacking could lead to denial of service. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27305, Acronis Cyber Protect Home Office (Windows) before build 39612
Max CVSS
5.5
EPSS Score
0.05%
Published
2021-11-29
Updated
2021-11-30
A link following denial-of-service (DoS) vulnerability in the Trend Micro Security (Consumer) 2021 familiy of products could allow an attacker to abuse the PC Health Checkup feature of the product to create symlinks that would allow modification of files which could lead to a denial-of-service.
Max CVSS
7.1
EPSS Score
0.06%
Published
2021-12-16
Updated
2021-12-20
2297 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!