Filtered by CWE-400
Total 2849 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-22880 2 Fedoraproject, Rubyonrails 2 Fedora, Rails 2024-08-03 7.5 High
The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4.5 suffers from a regular expression denial of service (REDoS) vulnerability. Carefully crafted input can cause the input validation in the `money` type of the PostgreSQL adapter in Active Record to spend too much time in a regular expression, resulting in the potential for a DoS attack. This only impacts Rails applications that are using PostgreSQL along with money type columns that take user input.
CVE-2021-22882 1 Ui 4 Unifi Cloud Key Plus, Unifi Dream Machine Pro, Unifi Network Video Recorder and 1 more 2024-08-03 7.5 High
UniFi Protect before v1.17.1 allows an attacker to use spoofed cameras to perform a denial-of-service attack that may cause the UniFi Protect controller to crash.
CVE-2021-22696 3 Apache, Oracle, Redhat 8 Cxf, Business Intelligence, Communications Diameter Intelligence Hub and 5 more 2024-08-03 7.5 High
CXF supports (via JwtRequestCodeFilter) passing OAuth 2 parameters via a JWT token as opposed to query parameters (see: The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request (JAR)). Instead of sending a JWT token as a "request" parameter, the spec also supports specifying a URI from which to retrieve a JWT token from via the "request_uri" parameter. CXF was not validating the "request_uri" parameter (apart from ensuring it uses "https) and was making a REST request to the parameter in the request to retrieve a token. This means that CXF was vulnerable to DDos attacks on the authorization server, as specified in section 10.4.1 of the spec. This issue affects Apache CXF versions prior to 3.4.3; Apache CXF versions prior to 3.3.10.
CVE-2021-22642 1 Ovarro 15 Tbox Lt2-530, Tbox Lt2-530 Firmware, Tbox Lt2-532 and 12 more 2024-08-03 7.5 High
An attacker could use specially crafted invalid Modbus frames to crash the Ovarro TBox system.
CVE-2021-22207 4 Debian, Fedoraproject, Oracle and 1 more 4 Debian Linux, Fedora, Zfs Storage Appliance Kit and 1 more 2024-08-03 5.5 Medium
Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture file
CVE-2021-22187 1 Gitlab 1 Gitlab 2024-08-03 4.3 Medium
An issue has been discovered in GitLab affecting all versions of Gitlab EE/CE before 13.6.7. A potential resource exhaustion issue that allowed running or pending jobs to continue even after project was deleted.
CVE-2021-22216 1 Gitlab 1 Gitlab 2024-08-03 6.5 Medium
A denial of service vulnerability in all versions of GitLab CE/EE before 13.12.2, 13.11.5 or 13.10.5 allows an attacker to cause uncontrolled resource consumption with a very long issue or merge request description
CVE-2021-22181 1 Gitlab 1 Gitlab 2024-08-03 7.7 High
A denial of service vulnerability in GitLab CE/EE affecting all versions since 11.8 allows an attacker to create a recursive pipeline relationship and exhaust resources.
CVE-2021-22177 1 Gitlab 1 Gitlab 2024-08-03 4.3 Medium
Potential DoS was identified in gitlab-shell in GitLab CE/EE version 12.6.0 or above, which allows an attacker to spike the server resource utilization via gitlab-shell command.
CVE-2021-22174 3 Fedoraproject, Oracle, Wireshark 3 Fedora, Zfs Storage Appliance, Wireshark 2024-08-03 3.7 Low
Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
CVE-2021-22173 3 Fedoraproject, Oracle, Wireshark 3 Fedora, Zfs Storage Appliance, Wireshark 2024-08-03 3.7 Low
Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
CVE-2021-22168 1 Gitlab 1 Gitlab 2024-08-03 4.3 Medium
A regular expression denial of service issue has been discovered in NuGet API affecting all versions of GitLab starting from version 12.8.
CVE-2021-22166 1 Gitlab 1 Gitlab 2024-08-03 5.3 Medium
An attacker could cause a Prometheus denial of service in GitLab 13.7+ by sending an HTTP request with a malformed method
CVE-2021-22116 2 Debian, Vmware 2 Debian Linux, Rabbitmq 2024-08-03 7.5 High
RabbitMQ all versions prior to 3.8.16 are prone to a denial of service vulnerability due to improper input validation in AMQP 1.0 client connection endpoint. A malicious user can exploit the vulnerability by sending malicious AMQP messages to the target RabbitMQ instance having the AMQP 1.0 plugin enabled.
CVE-2021-22101 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-08-03 7.5 High
Cloud Controller versions prior to 1.118.0 are vulnerable to unauthenticated denial of Service(DoS) vulnerability allowing unauthenticated attackers to cause denial of service by using REST HTTP requests with label_selectors on multiple V3 endpoints by generating an enormous SQL query.
CVE-2021-22124 1 Fortinet 2 Fortiauthenticator, Fortisandbox 2024-08-03 7.5 High
An uncontrolled resource consumption (denial of service) vulnerability in the login modules of FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6; and FortiAuthenticator before 6.0.6 may allow an unauthenticated attacker to bring the device into an unresponsive state via specifically-crafted long request parameters.
CVE-2021-22100 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-08-03 5.3 Medium
In cloud foundry CAPI versions prior to 1.122, a denial-of-service attack in which a developer can push a service broker that (accidentally or maliciously) causes CC instances to timeout and fail is possible. An attacker can leverage this vulnerability to cause an inability for anyone to push or manage apps.
CVE-2021-22139 1 Elastic 1 Kibana 2024-08-03 6.5 Medium
Kibana versions before 7.12.1 contain a denial of service vulnerability was found in the webhook actions due to a lack of timeout or a limit on the request size. An attacker with permissions to create webhook actions could drain the Kibana host connection pool, making Kibana unavailable for all other users.
CVE-2021-22119 3 Oracle, Redhat, Vmware 3 Communications Cloud Native Core Policy, Jboss Fuse, Spring Security 2024-08-03 7.5 High
Spring Security versions 5.5.x prior to 5.5.1, 5.4.x prior to 5.4.7, 5.3.x prior to 5.3.10 and 5.2.x prior to 5.2.11 are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Request in an OAuth 2.0 Client Web and WebFlux application. A malicious user or attacker can send multiple requests initiating the Authorization Request for the Authorization Code Grant, which has the potential of exhausting system resources using a single session or multiple sessions.
CVE-2021-22010 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-08-03 7.5 High
The vCenter Server contains a denial-of-service vulnerability in VPXD service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to create a denial of service condition due to excessive memory consumption by VPXD service.