Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-43786 Infinite Loop vulnerability in multiple products
A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function.
local
low complexity
x-org redhat fedoraproject CWE-835
5.5
2023-10-09 CVE-2023-45363 Infinite Loop vulnerability in multiple products
An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1.
network
low complexity
mediawiki debian CWE-835
7.5
2023-10-03 CVE-2023-26151 Infinite Loop vulnerability in Freeopcua Opcua-Asyncio
Versions of the package asyncua before 0.9.96 are vulnerable to Denial of Service (DoS) such that an attacker can send a malformed packet and as a result, the server will enter into an infinite loop and consume excessive memory.
network
low complexity
freeopcua CWE-835
7.5
2023-09-27 CVE-2023-43645 Infinite Loop vulnerability in Openfga
OpenFGA is an authorization/permission engine built for developers and inspired by Google Zanzibar.
network
high complexity
openfga CWE-835
5.9
2023-09-22 CVE-2023-43761 Infinite Loop vulnerability in F-Secure products
Certain WithSecure products allow Denial of Service (infinite loop).
network
low complexity
f-secure CWE-835
7.5
2023-09-18 CVE-2023-42524 Infinite Loop vulnerability in Withsecure products
Certain WithSecure products allow an infinite loop in a scanning engine via unspecified file types.
network
low complexity
withsecure CWE-835
7.5
2023-09-18 CVE-2023-42525 Infinite Loop vulnerability in Withsecure products
Certain WithSecure products allow an infinite loop in a scanning engine via unspecified file types.
network
low complexity
withsecure CWE-835
7.5
2023-09-14 CVE-2023-1108 Infinite Loop vulnerability in multiple products
A flaw was found in undertow.
network
low complexity
redhat netapp CWE-835
7.5
2023-09-13 CVE-2023-3255 Infinite Loop vulnerability in multiple products
A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages.
network
low complexity
qemu redhat fedoraproject CWE-835
6.5
2023-08-24 CVE-2023-4511 Infinite Loop vulnerability in Wireshark
BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark CWE-835
7.5