Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Chainguard
CHAINGUARD:CVE-2022-43680
History
Feb 06, 2024 - 11:19 p.m.
Vulners
/
Cgr
/
CVE-2022-43680 vulnerabilities
CVE-2022-43680 vulnerabilities
2024-02-06
23:19:33
Chainguard
packages.cgr.dev
12
vulnerabilities
exploit
expat
AI Score
7.4
Confidence
Low
EPSS
0.004
Percentile
74.1%
JSON
Vulnerabilities for packages: expat
Related
nessus 61
openvas 35
redhat 15
osv 12
slackware 2
wolfi 1
rocky 2
debian 2
fedora 6
ibm 22
almalinux 2
suse 2
githubexploit 5
f5 1
cvelist 1
gentoo 1
cbl_mariner 2
nvd 1
cloudfoundry 2
mageia 2
amazon 2
redos 1
ubuntucve 1
debiancve 1
alpinelinux 1
redhatcve 1
aix 1
veracode 1
prion 1
oraclelinux 2
cloudlinux 1
cve 1
ubuntu 3
ics 2
photon 2
kaspersky 1
nessus
nessus
61
Photon OS 3.0: Expat PHSA-2022-3.0-0480
2024-07-24 00:00:00
RHEL 9 : expat (RHSA-2023:0337)
2023-01-23 00:00:00
SUSE SLED15 / SLES15 Security Update : expat (SUSE-SU-2022:3884-1)
2022-11-08 00:00:00
openvas
openvas
35
Huawei EulerOS: Security Advisory for expat (EulerOS-SA-2023-1623)
2023-04-27 00:00:00
Debian: Security Advisory (DSA-5266-1)
2022-10-31 00:00:00
Huawei EulerOS: Security Advisory for expat (EulerOS-SA-2023-1033)
2023-01-09 00:00:00
redhat
redhat
15
(RHSA-2023:0103) Moderate: expat security update
2023-01-12 08:25:33
(RHSA-2023:0337) Moderate: expat security update
2023-01-23 14:30:30
(RHSA-2024:0421) Moderate: expat security update
2024-01-24 14:40:27
osv
osv
12
expat - security update
2022-10-30 00:00:00
Moderate: expat security update
2023-01-12 00:00:00
Vulnerability: Package libexpat affected by CVE-2022-43680 affecting GitOnBorg::android::platform::external::expat
2023-02-01 00:00:00
slackware
slackware
[slackware-security] expat
2022-10-25 18:53:10
[slackware-security] python3
2022-12-07 18:52:09
wolfi
wolfi
CVE-2022-43680 vulnerabilities
2024-02-07 01:47:52
rocky
rocky
expat security update
2023-01-12 08:25:33
expat security update
2023-01-23 14:30:30
debian
debian
[SECURITY] [DSA 5266-1] expat security update
2022-10-30 14:03:23
[SECURITY] [DLA 3165-1] expat security update
2022-10-28 01:43:45
fedora
fedora
6
[SECURITY] Fedora 35 Update: mingw-expat-2.5.0-1.fc35
2022-11-13 01:20:59
[SECURITY] Fedora 37 Update: mingw-expat-2.5.0-1.fc37
2022-11-14 01:14:14
[SECURITY] Fedora 36 Update: mingw-expat-2.5.0-1.fc36
2022-11-13 01:19:40
ibm
ibm
22
Security Bulletin: AIX is affected by a denial of service (CVE-2022-43680) due to Python
2022-12-22 17:08:47
Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to libexpat denial of service( CVE-2022-43680)
2023-07-05 21:07:55
Security Bulletin: [All] Expat - CVE-2022-43680 (Publicly disclosed vulnerability)
2023-05-30 10:45:20
almalinux
almalinux
Moderate: expat security update
2023-01-23 00:00:00
Moderate: expat security update
2023-01-12 00:00:00
suse
suse
Security update for expat (important)
2022-11-07 00:00:00
Security update for expat (important)
2022-11-08 00:00:00
githubexploit
githubexploit
5
Exploit for Use After Free in Libexpat Project Libexpat
2023-04-04 06:31:47
Exploit for Use After Free in Libexpat Project Libexpat
2022-12-19 05:09:12
Exploit for Use After Free in Libexpat Project Libexpat
2022-12-02 08:26:04
f5
f5
K000139525: Libexpat vulnerability CVE-2022-43680
2024-05-25 00:00:00
cvelist
cvelist
CVE-2022-43680
2022-10-24 00:00:00
gentoo
gentoo
Expat: Denial of Service
2022-10-31 00:00:00
cbl_mariner
cbl_mariner
CVE-2022-43680 affecting package expat 2.4.9-1
2022-11-03 00:44:53
CVE-2022-43680 affecting package expat for versions less than 2.5.0-1
2022-11-03 20:37:47
nvd
nvd
CVE-2022-43680
2022-10-24 14:15:53
cloudfoundry
cloudfoundry
USN-5638-3: Expat vulnerability | Cloud Foundry
2022-12-07 00:00:00
USN-5638-2: Expat vulnerabilities | Cloud Foundry
2022-12-07 00:00:00
mageia
mageia
Updated expat packages fix security vulnerability
2022-11-05 00:16:03
Updated firefox packages fix security vulnerability
2022-11-17 23:45:15
amazon
amazon
Important: expat
2022-12-01 17:34:00
Important: expat
2022-12-01 20:31:00
redos
redos
ROS-20230911-03
2023-09-11 00:00:00
ubuntucve
ubuntucve
CVE-2022-43680
2022-10-24 00:00:00
debiancve
debiancve
CVE-2022-43680
2022-10-24 14:15:53
alpinelinux
alpinelinux
CVE-2022-43680
2022-10-24 14:15:53
redhatcve
redhatcve
CVE-2022-43680
2022-11-04 10:26:43
aix
aix
AIX is affected by a denial of service due to Python
2022-12-22 10:15:28
veracode
veracode
Use After Free
2022-10-25 05:03:57
prion
prion
Design/Logic Flaw
2022-10-24 14:15:00
oraclelinux
oraclelinux
expat security update
2023-01-24 00:00:00
expat security update
2023-01-12 00:00:00
cloudlinux
cloudlinux
expat: Fix of CVE-2022-43680
2022-11-03 16:42:42
cve
cve
CVE-2022-43680
2022-10-24 14:15:53
ubuntu
ubuntu
Expat vulnerability
2022-11-23 00:00:00
Expat vulnerabilities
2023-02-28 00:00:00
Expat vulnerabilities
2022-11-17 00:00:00
ics
ics
Hitachi Energyโs AFS65x, AFS67x, AFR67x and AFF66x Products
2023-05-23 12:00:00
Siemens SINEC NMS Third-Party
2023-05-11 12:00:00
photon
photon
Critical Photon OS Security Update - PHSA-2022-0534
2022-10-29 00:00:00
Important Photon OS Security Update - PHSA-2022-3.0-0480
2022-10-29 00:00:00
kaspersky
kaspersky
KLA62621 Multiple vulnerabilities in OpenOffice
2023-12-22 00:00:00
AI Score
7.4
Confidence
Low
EPSS
0.004
Percentile
74.1%
JSON
Related for CHAINGUARD:CVE-2022-43680
nessus
61
openvas
35
redhat
15
osv
12
slackware
2
wolfi
1
rocky
2
debian
2
fedora
6
ibm
22
almalinux
2
suse
2
githubexploit
5
f5
1
cvelist
1
gentoo
1
cbl_mariner
2
nvd
1
cloudfoundry
2
mageia
2
amazon
2
redos
1
ubuntucve
1
debiancve
1
alpinelinux
1
redhatcve
1
aix
1
veracode
1
prion
1
oraclelinux
2
cloudlinux
1
cve
1
ubuntu
3
ics
2
photon
2
kaspersky
1