Логотип exploitDog
bind:CVE-2021-21348
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-21348

Количество 9

Количество 9

ubuntu логотип

CVE-2021-21348

около 4 лет назад

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

CVSS3: 5.3
EPSS: Низкий
redhat логотип

CVE-2021-21348

больше 4 лет назад

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2021-21348

около 4 лет назад

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2021-21348

около 4 лет назад

XStream is a Java library to serialize objects to XML and back again. ...

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-56p8-3fh9-4cvq

около 4 лет назад

XStream is vulnerable to an attack using Regular Expression for a Denial of Service (ReDos)

CVSS3: 5.3
EPSS: Низкий
fstec логотип

BDU:2021-05485

больше 4 лет назад

Уязвимость Java-библиотеки Xstream для преобразования объектов в форматы XML или JSON, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1840-1

почти 4 года назад

Security update for xstream

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0832-1

около 4 лет назад

Security update for xstream

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1840-1

около 4 лет назад

Security update for xstream

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-21348

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

CVSS3: 5.3
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-21348

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

CVSS3: 5.9
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2021-21348

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.

CVSS3: 5.3
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-21348

XStream is a Java library to serialize objects to XML and back again. ...

CVSS3: 5.3
0%
Низкий
около 4 лет назад
github логотип
GHSA-56p8-3fh9-4cvq

XStream is vulnerable to an attack using Regular Expression for a Denial of Service (ReDos)

CVSS3: 5.3
0%
Низкий
около 4 лет назад
fstec логотип
BDU:2021-05485

Уязвимость Java-библиотеки Xstream для преобразования объектов в форматы XML или JSON, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1840-1

Security update for xstream

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:0832-1

Security update for xstream

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1840-1

Security update for xstream

около 4 лет назад

Уязвимостей на страницу