Show filters
232 Total Results
Displaying 61-70 of 232
Sort by:
Attacker Value
Unknown

CVE-2021-45699

Disclosure Date: December 27, 2021 (last updated February 23, 2025)
An issue was discovered in the ckb crate before 0.40.0 for Rust. Remote attackers may be able to conduct a 51% attack against the Nervos CKB blockchain by triggering an inability to allocate memory for the misbehavior HashMap.
Attacker Value
Unknown

CVE-2020-35210

Disclosure Date: December 16, 2021 (last updated February 23, 2025)
A vulnerability in Atomix v3.1.5 allows attackers to cause a denial of service (DoS) via a Raft session flooding attack using Raft OpenSessionRequest messages.
Attacker Value
Unknown

CVE-2021-38244

Disclosure Date: December 16, 2021 (last updated February 23, 2025)
A regular expression denial of service (ReDoS) vulnerability exits in cbioportal 3.6.21 and older via a POST request to /ProteinArraySignificanceTest.json.
Attacker Value
Unknown

CVE-2021-31787

Disclosure Date: November 30, 2021 (last updated February 23, 2025)
The Bluetooth Classic implementation on Actions ATS2815 chipsets does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service and shutdown of a device by flooding the target device with LMP_features_res packets.
Attacker Value
Unknown

CVE-2021-28706

Disclosure Date: November 24, 2021 (last updated February 23, 2025)
guests may exceed their designated memory limit When a guest is permitted to have close to 16TiB of memory, it may be able to issue hypercalls to increase its memory allocation beyond the administrator established limit. This is a result of a calculation done with 32-bit precision, which may overflow. It would then only be the overflowed (and hence small) number which gets compared against the established upper bound.
Attacker Value
Unknown

CVE-2021-29329

Disclosure Date: November 19, 2021 (last updated February 23, 2025)
OpenSource Moddable v10.5.0 was discovered to contain a stack overflow in the fxBinaryExpressionNodeDistribute function at /moddable/xs/sources/xsTree.c.
Attacker Value
Unknown

CVE-2021-29324

Disclosure Date: November 19, 2021 (last updated February 23, 2025)
OpenSource Moddable v10.5.0 was discovered to contain a stack overflow via the component /moddable/xs/sources/xsScript.c.
Attacker Value
Unknown

CVE-2021-39912

Disclosure Date: November 05, 2021 (last updated February 23, 2025)
A potential DoS vulnerability was discovered in GitLab CE/EE starting with version 13.7. Using a malformed TIFF images was possible to trigger memory exhaustion.
Attacker Value
Unknown

CVE-2021-39907

Disclosure Date: November 05, 2021 (last updated February 23, 2025)
A potential DOS vulnerability was discovered in GitLab CE/EE starting with version 13.7. The stripping of EXIF data from certain images resulted in high CPU usage.
Attacker Value
Unknown

CVE-2021-34741

Disclosure Date: November 03, 2021 (last updated February 23, 2025)
A vulnerability in the email scanning algorithm of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack against an affected device. This vulnerability is due to insufficient input validation of incoming emails. An attacker could exploit this vulnerability by sending a crafted email through Cisco ESA. A successful exploit could allow the attacker to exhaust all the available CPU resources on an affected device for an extended period of time, preventing other emails from being processed and resulting in a DoS condition.