Количество 16
Количество 16
GHSA-v4f8-2847-rwm7
Nokogiri Implements libxml2 version vulnerable to use-after-free

CVE-2021-3518
There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.

CVE-2021-3518
There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.

CVE-2021-3518
There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.

CVE-2021-3518
CVE-2021-3518
There's a flaw in libxml2 in versions before 2.9.11. An attacker who i ...

BDU:2021-05283
Уязвимость компонента xinclude.c библиотеки Libxml2, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

openSUSE-SU-2021:0692-1
Security update for libxml2

SUSE-SU-2021:1524-1
Security update for libxml2

SUSE-SU-2021:1523-1
Security update for libxml2

openSUSE-SU-2021:0764-1
Security update for libxml2

SUSE-SU-2021:1658-1
Security update for libxml2

SUSE-SU-2021:1654-1
Security update for libxml2

RLSA-2021:2569
Moderate: libxml2 security update
ELSA-2021-2569
ELSA-2021-2569: libxml2 security update (MODERATE)

SUSE-SU-2021:14729-1
Security update for libxml2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-v4f8-2847-rwm7 Nokogiri Implements libxml2 version vulnerable to use-after-free | CVSS3: 8.8 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-3518 There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability. | CVSS3: 8.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-3518 There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability. | CVSS3: 8.6 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-3518 There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability. | CVSS3: 8.8 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 8.8 | 0% Низкий | около 4 лет назад | |
CVE-2021-3518 There's a flaw in libxml2 in versions before 2.9.11. An attacker who i ... | CVSS3: 8.8 | 0% Низкий | больше 4 лет назад | |
![]() | BDU:2021-05283 Уязвимость компонента xinclude.c библиотеки Libxml2, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 8.8 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0692-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1524-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1523-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | openSUSE-SU-2021:0764-1 Security update for libxml2 | около 4 лет назад | ||
![]() | SUSE-SU-2021:1658-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1654-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | RLSA-2021:2569 Moderate: libxml2 security update | около 4 лет назад | ||
ELSA-2021-2569 ELSA-2021-2569: libxml2 security update (MODERATE) | около 4 лет назад | |||
![]() | SUSE-SU-2021:14729-1 Security update for libxml2 | больше 4 лет назад |
Уязвимостей на страницу