Количество 879
Количество 879

openSUSE-SU-2019:1398-1
Security update for bzip2

SUSE-SU-2021:1621-1
Security update for python3

SUSE-SU-2020:2157-1
Security update for python-ipaddress

SUSE-SU-2020:1920-1
Security update for python-ipaddress

SUSE-SU-2020:1822-1
Security update for python3

SUSE-SU-2019:2440-1
Security update for expat

SUSE-SU-2019:2429-1
Security update for expat

SUSE-SU-2019:2013-1
Security update for bzip2

SUSE-SU-2019:2004-1
Security update for bzip2

SUSE-SU-2019:1846-1
Security update for bzip2

SUSE-SU-2019:14139-1
Security update for bzip2

SUSE-SU-2019:1206-2
Security update for bzip2

SUSE-SU-2019:1206-1
Security update for bzip2

RLSA-2025:0733
Moderate: bzip2 security update

RLSA-2024:8922
Low: bzip2 security update
GHSA-xv6x-43gq-4hfj
PyGreSQL Might Be Vulnerable to Encoding-Based SQL Injection
GHSA-w829-6hpw-frjf
In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.
GHSA-w3v2-46wf-pq33
expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
GHSA-v3g4-2m5p-cjh4
An integer overflow during the parsing of XML using the Expat library. This vulnerability affects Firefox < 50.
GHSA-qm57-vhq3-3fwf
Header injection possible in Django
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | openSUSE-SU-2019:1398-1 Security update for bzip2 | 14% Средний | около 6 лет назад | |
![]() | SUSE-SU-2021:1621-1 Security update for python3 | 1% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2020:2157-1 Security update for python-ipaddress | 1% Низкий | около 5 лет назад | |
![]() | SUSE-SU-2020:1920-1 Security update for python-ipaddress | 1% Низкий | около 5 лет назад | |
![]() | SUSE-SU-2020:1822-1 Security update for python3 | 1% Низкий | около 5 лет назад | |
![]() | SUSE-SU-2019:2440-1 Security update for expat | 0% Низкий | почти 6 лет назад | |
![]() | SUSE-SU-2019:2429-1 Security update for expat | 0% Низкий | почти 6 лет назад | |
![]() | SUSE-SU-2019:2013-1 Security update for bzip2 | 1% Низкий | около 6 лет назад | |
![]() | SUSE-SU-2019:2004-1 Security update for bzip2 | 1% Низкий | около 6 лет назад | |
![]() | SUSE-SU-2019:1846-1 Security update for bzip2 | 1% Низкий | около 6 лет назад | |
![]() | SUSE-SU-2019:14139-1 Security update for bzip2 | 1% Низкий | около 6 лет назад | |
![]() | SUSE-SU-2019:1206-2 Security update for bzip2 | 14% Средний | около 6 лет назад | |
![]() | SUSE-SU-2019:1206-1 Security update for bzip2 | 14% Средний | около 6 лет назад | |
![]() | RLSA-2025:0733 Moderate: bzip2 security update | 1% Низкий | 6 месяцев назад | |
![]() | RLSA-2024:8922 Low: bzip2 security update | 1% Низкий | 9 месяцев назад | |
GHSA-xv6x-43gq-4hfj PyGreSQL Might Be Vulnerable to Encoding-Based SQL Injection | 1% Низкий | больше 3 лет назад | ||
GHSA-w829-6hpw-frjf In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
GHSA-w3v2-46wf-pq33 expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE. | 0% Низкий | больше 3 лет назад | ||
GHSA-v3g4-2m5p-cjh4 An integer overflow during the parsing of XML using the Expat library. This vulnerability affects Firefox < 50. | CVSS3: 9.8 | 1% Низкий | около 3 лет назад | |
GHSA-qm57-vhq3-3fwf Header injection possible in Django | CVSS3: 6.1 | 1% Низкий | около 4 лет назад |
Уязвимостей на страницу