Количество 24
Количество 24

CVE-2022-40674
libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

CVE-2022-40674
libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

CVE-2022-40674
libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

CVE-2022-40674
CVE-2022-40674
libexpat before 2.4.9 has a use-after-free in the doContent function i ...

SUSE-SU-2022:3597-1
Security update for expat

SUSE-SU-2022:3489-1
Security update for expat

SUSE-SU-2022:3466-1
Security update for expat

RLSA-2022:7024
Important: firefox security update

RLSA-2022:7023
Important: thunderbird security update

RLSA-2022:6878
Important: expat security update
GHSA-2vq2-xc55-3j5m
libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.
ELSA-2022-9967
ELSA-2022-9967: compat-expat1 security update (IMPORTANT)
ELSA-2022-9962
ELSA-2022-9962: expat security update (IMPORTANT)
ELSA-2022-7026
ELSA-2022-7026: thunderbird security update (IMPORTANT)
ELSA-2022-7024
ELSA-2022-7024: firefox security update (IMPORTANT)
ELSA-2022-7023
ELSA-2022-7023: thunderbird security update (IMPORTANT)
ELSA-2022-7020
ELSA-2022-7020: firefox security update (IMPORTANT)
ELSA-2022-6998
ELSA-2022-6998: thunderbird security update (IMPORTANT)
ELSA-2022-6997
ELSA-2022-6997: firefox security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-40674 libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c. | CVSS3: 8.1 | 1% Низкий | почти 3 года назад |
![]() | CVE-2022-40674 libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c. | CVSS3: 8.1 | 1% Низкий | почти 3 года назад |
![]() | CVE-2022-40674 libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c. | CVSS3: 8.1 | 1% Низкий | почти 3 года назад |
![]() | CVSS3: 8.1 | 1% Низкий | почти 3 года назад | |
CVE-2022-40674 libexpat before 2.4.9 has a use-after-free in the doContent function i ... | CVSS3: 8.1 | 1% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:3597-1 Security update for expat | 1% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:3489-1 Security update for expat | 1% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:3466-1 Security update for expat | 1% Низкий | почти 3 года назад | |
![]() | RLSA-2022:7024 Important: firefox security update | 1% Низкий | почти 3 года назад | |
![]() | RLSA-2022:7023 Important: thunderbird security update | 1% Низкий | почти 3 года назад | |
![]() | RLSA-2022:6878 Important: expat security update | 1% Низкий | почти 3 года назад | |
GHSA-2vq2-xc55-3j5m libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c. | CVSS3: 9.8 | 1% Низкий | почти 3 года назад | |
ELSA-2022-9967 ELSA-2022-9967: compat-expat1 security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-9962 ELSA-2022-9962: expat security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-7026 ELSA-2022-7026: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-7024 ELSA-2022-7024: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-7023 ELSA-2022-7023: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-7020 ELSA-2022-7020: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6998 ELSA-2022-6998: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6997 ELSA-2022-6997: firefox security update (IMPORTANT) | почти 3 года назад |
Уязвимостей на страницу