Количество 15
Количество 15

CVE-2022-43680
In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.

CVE-2022-43680
In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.

CVE-2022-43680
In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.

CVE-2022-43680
CVE-2022-43680
In libexpat through 2.4.9, there is a use-after free caused by overeag ...

SUSE-SU-2022:3912-1
Security update for expat

SUSE-SU-2022:3884-1
Security update for expat

SUSE-SU-2022:3874-1
Security update for expat

RLSA-2023:0337
Moderate: expat security update

RLSA-2023:0103
Moderate: expat security update
GHSA-4hjv-8mmr-jxwv
In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.
ELSA-2023-0337
ELSA-2023-0337: expat security update (MODERATE)
ELSA-2023-0103
ELSA-2023-0103: expat security update (MODERATE)

BDU:2023-02688
Уязвимость функции XML_ExternalEntityParserCreate библиотеки синтаксического анализатора XML libexpat, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20230911-03
Уязвимость XML libexpat
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-43680 In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-43680 In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-43680 In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад | |
CVE-2022-43680 In libexpat through 2.4.9, there is a use-after free caused by overeag ... | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3912-1 Security update for expat | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3884-1 Security update for expat | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3874-1 Security update for expat | 0% Низкий | больше 2 лет назад | |
![]() | RLSA-2023:0337 Moderate: expat security update | 0% Низкий | больше 2 лет назад | |
![]() | RLSA-2023:0103 Moderate: expat security update | 0% Низкий | больше 2 лет назад | |
GHSA-4hjv-8mmr-jxwv In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад | |
ELSA-2023-0337 ELSA-2023-0337: expat security update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-0103 ELSA-2023-0103: expat security update (MODERATE) | больше 2 лет назад | |||
![]() | BDU:2023-02688 Уязвимость функции XML_ExternalEntityParserCreate библиотеки синтаксического анализатора XML libexpat, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | ROS-20230911-03 Уязвимость XML libexpat | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
Уязвимостей на страницу