Количество 16
Количество 16

CVE-2024-45492
An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).

CVE-2024-45492
An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).

CVE-2024-45492
An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).

CVE-2024-45492
CVE-2024-45492
An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in ...
GHSA-5qxm-qvmj-8v79
An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).

BDU:2024-07376
Уязвимость функции nextScaffoldPart() (xmlparse.c) библиотеки для анализа XML-файлов libexpat, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код

ROS-20240829-10
Множественные уязвимости expat

SUSE-SU-2024:3554-1
Security update for mozjs78

SUSE-SU-2024:3538-1
Security update for mozjs115

SUSE-SU-2024:3216-1
Security update for expat

SUSE-SU-2024:3182-1
Security update for expat

RLSA-2024:6989
Moderate: expat security update

RLSA-2024:6754
Moderate: expat security update
ELSA-2024-6989
ELSA-2024-6989: expat security update (MODERATE)
ELSA-2024-6754
ELSA-2024-6754: expat security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-45492 An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX). | CVSS3: 9.8 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2024-45492 An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX). | CVSS3: 6.2 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2024-45492 An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX). | CVSS3: 9.8 | 0% Низкий | 10 месяцев назад |
![]() | CVSS3: 9.8 | 0% Низкий | 8 месяцев назад | |
CVE-2024-45492 An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in ... | CVSS3: 9.8 | 0% Низкий | 10 месяцев назад | |
GHSA-5qxm-qvmj-8v79 An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX). | CVSS3: 7.3 | 0% Низкий | 10 месяцев назад | |
![]() | BDU:2024-07376 Уязвимость функции nextScaffoldPart() (xmlparse.c) библиотеки для анализа XML-файлов libexpat, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код | CVSS3: 9.8 | 0% Низкий | 10 месяцев назад |
![]() | ROS-20240829-10 Множественные уязвимости expat | CVSS3: 9.8 | 10 месяцев назад | |
![]() | SUSE-SU-2024:3554-1 Security update for mozjs78 | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3538-1 Security update for mozjs115 | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3216-1 Security update for expat | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3182-1 Security update for expat | 9 месяцев назад | ||
![]() | RLSA-2024:6989 Moderate: expat security update | 9 месяцев назад | ||
![]() | RLSA-2024:6754 Moderate: expat security update | 9 месяцев назад | ||
ELSA-2024-6989 ELSA-2024-6989: expat security update (MODERATE) | 9 месяцев назад | |||
ELSA-2024-6754 ELSA-2024-6754: expat security update (MODERATE) | 9 месяцев назад |
Уязвимостей на страницу