Libexpat vulnerability CVE-2022-43680. Use-after free in XML_ExternalEntityParserCreate can lead to denial-of-servic
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | Exploit for Use After Free in Libexpat Project Libexpat | 19 Dec 202205:09 | – | githubexploit |
![]() | Exploit for Use After Free in Libexpat Project Libexpat | 4 Apr 202306:31 | – | githubexploit |
![]() | Exploit for Use After Free in Libexpat Project Libexpat | 2 Dec 202208:26 | – | githubexploit |
![]() | Exploit for Use After Free in Libexpat Project Libexpat | 15 Dec 202211:52 | – | githubexploit |
![]() | Exploit for Use After Free in Libexpat Project Libexpat | 5 Dec 202212:24 | – | githubexploit |
![]() | Rocky Linux 9 : expat (RLSA-2023:0337) | 7 Nov 202300:00 | – | nessus |
![]() | CentOS 9 : expat-2.5.0-1.el9 | 29 Feb 202400:00 | – | nessus |
![]() | SUSE SLES12 Security Update : expat (SUSE-SU-2022:3874-1) | 5 Nov 202200:00 | – | nessus |
![]() | AlmaLinux 9 : expat (ALSA-2023:0337) | 25 Jan 202300:00 | – | nessus |
![]() | AlmaLinux 8 : expat (ALSA-2023:0103) | 16 Jan 202300:00 | – | nessus |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo