Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DLA-2191-1
History
Apr 29, 2020 - 12:00 a.m.
Vulners
/
Osv
/
dom4j - security update
dom4j - security update
2020-04-29
00:00:00
Google
osv.dev
19
dom4j
security
update
software
AI Score
9.4
Confidence
High
EPSS
0.007
Percentile
79.9%
JSON
Bulletin has no description
Related
redhatcve 1
openvas 8
ubuntu 1
osv 4
prion 1
mageia 1
ibm 19
nessus 20
github 1
debian 1
cvelist 1
cve 1
debiancve 1
ubuntucve 1
suse 1
nvd 1
veracode 1
f5 1
rosalinux 1
redhat 13
hp 1
oracle 10
redhatcve
redhatcve
CVE-2020-10683
2022-05-14 11:33:01
openvas
openvas
8
Ubuntu: Security Advisory (USN-4575-1)
2020-10-14 00:00:00
Huawei EulerOS: Security Advisory for dom4j (EulerOS-SA-2020-2102)
2020-09-29 00:00:00
Huawei EulerOS: Security Advisory for dom4j (EulerOS-SA-2020-1596)
2020-06-03 00:00:00
ubuntu
ubuntu
dom4j vulnerability
2020-10-13 00:00:00
osv
osv
4
CVE-2020-10683
2020-05-01 19:15:12
dom4j vulnerability
2020-10-13 23:28:44
dom4j allows External Entities by default which might enable XXE attacks
2020-06-05 16:13:36
prion
prion
Xxe
2020-05-01 19:15:00
mageia
mageia
Updated dom4j packages fix a security vulnerability
2021-01-17 19:07:01
ibm
ibm
19
Security Bulletin: ITCAM for Transactions affect by the Security vulnerability CVE-2020-10683 found in dom4j-1.6.1.jar
2023-08-30 15:30:21
Security Bulletin:IBM Resilient SOAR is Using Components with Known Vulnerabilities - dom4j (CVE-2020-10683)
2020-08-31 21:38:10
Security Bulletin: Vulnerability found in dom4j-1.6.1.jar which is shipped with IBM® Intelligent Operations Center(CVE-2020-10683)
2023-09-05 13:31:07
nessus
nessus
20
Ubuntu 16.04 LTS : dom4j vulnerability (USN-4575-1)
2020-10-14 00:00:00
EulerOS 2.0 SP3 : dom4j (EulerOS-SA-2020-2102)
2020-09-28 00:00:00
Debian DLA-2191-1 : dom4j security update
2020-05-01 00:00:00
github
github
dom4j allows External Entities by default which might enable XXE attacks
2020-06-05 16:13:36
debian
debian
[SECURITY] [DLA 2191-1] dom4j security update
2020-04-30 22:00:18
cvelist
cvelist
CVE-2020-10683
2020-05-01 18:55:25
cve
cve
CVE-2020-10683
2020-05-01 19:15:12
debiancve
debiancve
CVE-2020-10683
2020-05-01 19:15:12
ubuntucve
ubuntucve
CVE-2020-10683
2020-05-01 00:00:00
suse
suse
Security update for dom4j (important)
2020-05-26 00:00:00
nvd
nvd
CVE-2020-10683
2020-05-01 19:15:12
veracode
veracode
XML External Entity
2020-04-22 04:37:29
f5
f5
K02349370 : dom4j library vulnerability CVE-2020-10683
2020-05-12 00:00:00
rosalinux
rosalinux
Advisory ROSA-SA-2024-2454
2024-07-23 11:11:06
redhat
redhat
13
(RHSA-2020:4960) Moderate: Red Hat Decision Manager 7.9.0 security update
2020-11-05 18:43:06
(RHSA-2020:4961) Moderate: Red Hat Process Automation Manager 7.9.0 security update
2020-11-05 18:44:42
(RHSA-2020:3585) Important: EAP Continuous Delivery Technical Preview Release 20 security update
2020-08-31 15:36:27
hp
hp
HP Device Manager Security Updates
2023-10-20 00:00:00
oracle
oracle
10
Oracle Critical Patch Update Advisory - January 2023
2023-01-17 00:00:00
Oracle Critical Patch Update Advisory - January 2021
2021-01-19 00:00:00
Oracle Critical Patch Update Advisory - October 2022
2022-10-18 00:00:00
AI Score
9.4
Confidence
High
EPSS
0.007
Percentile
79.9%
JSON
Related for OSV:DLA-2191-1
redhatcve
1
openvas
8
ubuntu
1
osv
4
prion
1
mageia
1
ibm
19
nessus
20
github
1
debian
1
cvelist
1
cve
1
debiancve
1
ubuntucve
1
suse
1
nvd
1
veracode
1
f5
1
rosalinux
1
redhat
13
hp
1
oracle
10