Количество 14
Количество 14

BDU:2022-01702
Уязвимость библиотеки синтаксического анализатора XML libexpat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код

CVE-2022-23852
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

CVE-2022-23852
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

CVE-2022-23852
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

CVE-2022-23852
CVE-2022-23852
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML ...
GHSA-h83g-c7g2-6r9h
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

openSUSE-SU-2022:0498-1
Security update for expat

SUSE-SU-2022:14884-1
Security update for expat

SUSE-SU-2022:0498-1
Security update for expat

SUSE-SU-2022:0495-1
Security update for expat

ROS-20220330-02
Уязвимость libexpat
ELSA-2022-1069
ELSA-2022-1069: expat security update (IMPORTANT)
ELSA-2022-0951
ELSA-2022-0951: expat security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-01702 Уязвимость библиотеки синтаксического анализатора XML libexpat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | 2% Низкий | больше 3 лет назад |
![]() | CVE-2022-23852 Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES. | CVSS3: 9.8 | 2% Низкий | больше 3 лет назад |
![]() | CVE-2022-23852 Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES. | CVSS3: 9.8 | 2% Низкий | больше 3 лет назад |
![]() | CVE-2022-23852 Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES. | CVSS3: 9.8 | 2% Низкий | больше 3 лет назад |
![]() | CVSS3: 9.8 | 2% Низкий | больше 3 лет назад | |
CVE-2022-23852 Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML ... | CVSS3: 9.8 | 2% Низкий | больше 3 лет назад | |
GHSA-h83g-c7g2-6r9h Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES. | CVSS3: 9.8 | 2% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0498-1 Security update for expat | больше 3 лет назад | ||
![]() | SUSE-SU-2022:14884-1 Security update for expat | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0498-1 Security update for expat | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0495-1 Security update for expat | больше 3 лет назад | ||
![]() | ROS-20220330-02 Уязвимость libexpat | около 3 лет назад | ||
ELSA-2022-1069 ELSA-2022-1069: expat security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-0951 ELSA-2022-0951: expat security update (IMPORTANT) | больше 3 лет назад |
Уязвимостей на страницу