Логотип exploitDog
bind:"GHSA-jw9f-hh49-cvp9" OR bind:"CVE-2021-3517"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-jw9f-hh49-cvp9" OR bind:"CVE-2021-3517"

Количество 16

Количество 16

github логотип

GHSA-jw9f-hh49-cvp9

около 3 лет назад

Nokogiri contains libxml Out-of-bounds Write vulnerability

CVSS3: 8.6
EPSS: Низкий
ubuntu логотип

CVE-2021-3517

больше 4 лет назад

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

CVSS3: 8.6
EPSS: Низкий
redhat логотип

CVE-2021-3517

больше 4 лет назад

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

CVSS3: 8.6
EPSS: Низкий
nvd логотип

CVE-2021-3517

больше 4 лет назад

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

CVSS3: 8.6
EPSS: Низкий
msrc логотип

CVE-2021-3517

около 4 лет назад

CVSS3: 8.6
EPSS: Низкий
debian логотип

CVE-2021-3517

больше 4 лет назад

There is a flaw in the xml entity encoding functionality of libxml2 in ...

CVSS3: 8.6
EPSS: Низкий
fstec логотип

BDU:2021-05274

больше 4 лет назад

Уязвимость функционала кодирования xml объектов библиотеки Libxml2, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 8.6
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0692-1

больше 4 лет назад

Security update for libxml2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1524-1

больше 4 лет назад

Security update for libxml2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1523-1

больше 4 лет назад

Security update for libxml2

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0764-1

около 4 лет назад

Security update for libxml2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1658-1

больше 4 лет назад

Security update for libxml2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1654-1

больше 4 лет назад

Security update for libxml2

EPSS: Низкий
rocky логотип

RLSA-2021:2569

около 4 лет назад

Moderate: libxml2 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2569

около 4 лет назад

ELSA-2021-2569: libxml2 security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14729-1

больше 4 лет назад

Security update for libxml2

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-jw9f-hh49-cvp9

Nokogiri contains libxml Out-of-bounds Write vulnerability

CVSS3: 8.6
0%
Низкий
около 3 лет назад
ubuntu логотип
CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

CVSS3: 8.6
0%
Низкий
больше 4 лет назад
redhat логотип
CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

CVSS3: 8.6
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

CVSS3: 8.6
0%
Низкий
больше 4 лет назад
msrc логотип
CVSS3: 8.6
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in ...

CVSS3: 8.6
0%
Низкий
больше 4 лет назад
fstec логотип
BDU:2021-05274

Уязвимость функционала кодирования xml объектов библиотеки Libxml2, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 8.6
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0692-1

Security update for libxml2

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1524-1

Security update for libxml2

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1523-1

Security update for libxml2

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0764-1

Security update for libxml2

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1658-1

Security update for libxml2

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1654-1

Security update for libxml2

больше 4 лет назад
rocky логотип
RLSA-2021:2569

Moderate: libxml2 security update

около 4 лет назад
oracle-oval логотип
ELSA-2021-2569

ELSA-2021-2569: libxml2 security update (MODERATE)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:14729-1

Security update for libxml2

больше 4 лет назад

Уязвимостей на страницу