Количество 20
Количество 20

BDU:2022-00756
Уязвимость реализации модуля Class Cleaner библиотеки для обработки разметки XML и HTML Lxml, позволяющая нарушителю осуществлять межсайтовые сценарные атаки

ROS-20220125-14
Уязвимость библиотеки Lxml

CVE-2021-43818
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available.

CVE-2021-43818
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available.

CVE-2021-43818
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available.

CVE-2021-43818
CVE-2021-43818
lxml is a library for processing XML and HTML in the Python language. ...

RLSA-2022:1932
Moderate: python-lxml security update

RLSA-2022:1763
Moderate: python39:3.9 and python39-devel:3.9 security update
GHSA-55x5-fj6c-h6m8
lxml's HTML Cleaner allows crafted and SVG embedded scripts to pass through
ELSA-2022-1932
ELSA-2022-1932: python-lxml security update (MODERATE)
ELSA-2022-1763
ELSA-2022-1763: python39:3.9 and python39-devel:3.9 security update (MODERATE)

openSUSE-SU-2022:0803-1
Security update for python-lxml

SUSE-SU-2022:0895-1
Security update for python-lxml

SUSE-SU-2022:0803-1
Security update for python-lxml

RLSA-2022:1764
Moderate: python38:3.8 and python38-devel:3.8 security update
ELSA-2022-1764
ELSA-2022-1764: python38:3.8 and python38-devel:3.8 security update (MODERATE)

RLSA-2022:1821
Moderate: python27:2.7 security update
ELSA-2022-1821
ELSA-2022-1821: python27:2.7 security update (MODERATE)
ELSA-2022-9341
ELSA-2022-9341: ol-automation-manager security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-00756 Уязвимость реализации модуля Class Cleaner библиотеки для обработки разметки XML и HTML Lxml, позволяющая нарушителю осуществлять межсайтовые сценарные атаки | CVSS3: 8.2 | 3% Низкий | больше 3 лет назад |
![]() | ROS-20220125-14 Уязвимость библиотеки Lxml | 3% Низкий | больше 3 лет назад | |
![]() | CVE-2021-43818 lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available. | CVSS3: 8.2 | 3% Низкий | больше 3 лет назад |
![]() | CVE-2021-43818 lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available. | CVSS3: 8.8 | 3% Низкий | больше 3 лет назад |
![]() | CVE-2021-43818 lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available. | CVSS3: 8.2 | 3% Низкий | больше 3 лет назад |
![]() | CVSS3: 7.1 | 3% Низкий | больше 3 лет назад | |
CVE-2021-43818 lxml is a library for processing XML and HTML in the Python language. ... | CVSS3: 8.2 | 3% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:1932 Moderate: python-lxml security update | 3% Низкий | около 3 лет назад | |
![]() | RLSA-2022:1763 Moderate: python39:3.9 and python39-devel:3.9 security update | 3% Низкий | около 3 лет назад | |
GHSA-55x5-fj6c-h6m8 lxml's HTML Cleaner allows crafted and SVG embedded scripts to pass through | CVSS3: 8.2 | 3% Низкий | больше 3 лет назад | |
ELSA-2022-1932 ELSA-2022-1932: python-lxml security update (MODERATE) | около 3 лет назад | |||
ELSA-2022-1763 ELSA-2022-1763: python39:3.9 and python39-devel:3.9 security update (MODERATE) | около 3 лет назад | |||
![]() | openSUSE-SU-2022:0803-1 Security update for python-lxml | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0895-1 Security update for python-lxml | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0803-1 Security update for python-lxml | больше 3 лет назад | ||
![]() | RLSA-2022:1764 Moderate: python38:3.8 and python38-devel:3.8 security update | около 3 лет назад | ||
ELSA-2022-1764 ELSA-2022-1764: python38:3.8 and python38-devel:3.8 security update (MODERATE) | около 3 лет назад | |||
![]() | RLSA-2022:1821 Moderate: python27:2.7 security update | около 3 лет назад | ||
ELSA-2022-1821 ELSA-2022-1821: python27:2.7 security update (MODERATE) | около 3 лет назад | |||
ELSA-2022-9341 ELSA-2022-9341: ol-automation-manager security update (IMPORTANT) | около 3 лет назад |
Уязвимостей на страницу