Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2019-07-30 CVE-2019-14442 Infinite Loop vulnerability in multiple products
In mpc8_read_header in libavformat/mpc8.c in Libav 12.3, an input file can result in an avio_seek infinite loop and hang, with 100% CPU consumption.
network
low complexity
libav debian CWE-835
6.5
2019-07-28 CVE-2019-14372 Infinite Loop vulnerability in Libav 12.3
In Libav 12.3, there is an infinite loop in the function wv_read_block_header() in the file wvdec.c.
network
low complexity
libav CWE-835
6.5
2019-07-28 CVE-2019-14371 Infinite Loop vulnerability in Libav 12.3
An issue was discovered in Libav 12.3.
network
libav CWE-835
4.3
2019-07-24 CVE-2019-1010189 Infinite Loop vulnerability in Mgetty Project Mgetty
mgetty prior to version 1.2.1 is affected by: Infinite Loop.
local
low complexity
mgetty-project CWE-835
5.5
2019-07-23 CVE-2019-14241 Infinite Loop vulnerability in Haproxy
HAProxy through 2.0.2 allows attackers to cause a denial of service (ha_panic) via vectors related to htx_manage_client_side_cookies in proto_htx.c.
network
low complexity
haproxy CWE-835
5.0
2019-07-21 CVE-2019-14207 Infinite Loop vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit PhantomPDF before 8.3.11.
network
low complexity
foxitsoftware microsoft CWE-835
5.0
2019-07-19 CVE-2019-1010142 Infinite Loop vulnerability in multiple products
scapy 2.4.0 is affected by: Denial of Service.
network
low complexity
scapy fedoraproject CWE-835
7.5
2019-07-17 CVE-2019-13453 Infinite Loop vulnerability in Zipios Project Zipios 0.1.5/0.1.6
Zipios before 0.1.7 does not properly handle certain malformed zip archives and can go into an infinite loop, causing a denial of service.
4.3
2019-07-03 CVE-2019-6638 Infinite Loop vulnerability in F5 products
On BIG-IP 14.1.0-14.1.0.5 and 14.0.0-14.0.0.4, Malformed http requests made to an undisclosed iControl REST endpoint can lead to infinite loop of the restjavad process.
network
low complexity
f5 CWE-835
6.5
2019-05-06 CVE-2018-17202 Infinite Loop vulnerability in Apache Commons Imaging 0.97
Certain input files could make the code to enter into an infinite loop when Apache Sanselan 0.97-incubator was used to parse them, which could be used in a DoS attack.
network
low complexity
apache CWE-835
7.5