Lucene search

K

Raptor Rdf Syntax Library Security Vulnerabilities - 2020

cve
cve

CVE-2017-18926

raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).

7.1CVSS

6.7AI Score

0.004EPSS

2020-11-06 06:15 PM
201