Show filters
113 Total Results
Displaying 1-10 of 113
Sort by:
Attacker Value
Unknown
CVE-2021-3537
Disclosure Date: May 14, 2021 (last updated November 08, 2023)
A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.
1
Attacker Value
Unknown
CVE-2017-7376
Disclosure Date: February 19, 2018 (last updated November 26, 2024)
Buffer overflow in libxml2 allows remote attackers to execute arbitrary code by leveraging an incorrect limit for port values when handling redirects.
1
Attacker Value
Unknown
CVE-2024-25062
Disclosure Date: February 04, 2024 (last updated February 13, 2024)
An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.
0
Attacker Value
Unknown
CVE-2023-45322
Disclosure Date: October 06, 2023 (last updated November 08, 2023)
libxml2 through 2.11.5 has a use-after-free that can only occur after a certain memory allocation fails. This occurs in xmlUnlinkNode in tree.c. NOTE: the vendor's position is "I don't think these issues are critical enough to warrant a CVE ID ... because an attacker typically can't control when memory allocations fail."
0
Attacker Value
Unknown
CVE-2023-39615
Disclosure Date: August 29, 2023 (last updated November 08, 2023)
Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.
0
Attacker Value
Unknown
CVE-2023-29469
Disclosure Date: April 24, 2023 (last updated October 08, 2023)
An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value).
0
Attacker Value
Unknown
CVE-2023-28484
Disclosure Date: April 24, 2023 (last updated October 08, 2023)
In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c.
0
Attacker Value
Unknown
CVE-2022-40304
Disclosure Date: November 23, 2022 (last updated October 08, 2023)
An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.
0
Attacker Value
Unknown
CVE-2022-40303
Disclosure Date: November 23, 2022 (last updated October 08, 2023)
An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.
0
Attacker Value
Unknown
CVE-2016-3709
Disclosure Date: July 28, 2022 (last updated October 08, 2023)
Possible cross-site scripting vulnerability in libxml after commit 960f0e2.
0