Vulnerability & Exploit Database

Results 01 - 20 of 22 in total
F5 Networks: K19473898: Expat vulnerabilities CVE-2022-23852, CVE-2022-25235, CVE-2022-25236, and CVE-2022-25315
Published: February 18, 2022 | Severity: 8
vulnerability
Explore
F5 Networks: K19473898: Expat vulnerabilities CVE-2022-23852, CVE-2022-25235, CVE-2022-25236, and CVE-2022-25315
Published: February 18, 2022 | Severity: 8
vulnerability
Explore
F5 Networks: K19473898: Expat vulnerabilities CVE-2022-23852, CVE-2022-25235, CVE-2022-25236, and CVE-2022-25315
Published: February 18, 2022 | Severity: 8
vulnerability
Explore
Alma Linux: CVE-2022-23852: Important: expat security update (Multiple Advisories)
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2022-23852: expat security update
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Oracle Linux: (CVE-2022-23852) (Multiple Advisories): expat security update
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2022-23852: expat security update
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
IBM AIX: python_advisory (CVE-2022-23852): Vulnerability in python affects AIX
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Debian: CVE-2022-23852: expat -- security update
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Ubuntu: USN-5288-1 (CVE-2022-23852): Expat vulnerabilities
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2022-23852: xulrunner security update
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
F5 Networks: K19473898: Expat vulnerabilities CVE-2022-23852, CVE-2022-25235, CVE-2022-25236, and CVE-2022-25315
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2022-23852: expat security update
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
IBM HTTP Server: CVE-2022-23852: Expat (aka libexpat) could allow a remote attacker to execute arbitrary code on the system, caused by an integer overflow in the XML_GetBuffer function
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2022-23852: expat security update
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-23852: Security patch for expat (ALAS-2022-1754)
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
CentOS Linux: CVE-2022-23852: Important: expat security update (Multiple Advisories)
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Amazon Linux AMI: CVE-2022-23852: Security patch for expat (ALAS-2022-1569)
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-23852: Integer overflow in function XML_GetBuffer (Multiple Advisories)
Published: January 24, 2022 | Severity: 8
vulnerability
Explore
SUSE: CVE-2022-23852: SUSE Linux Security Advisory
Published: January 24, 2022 | Severity: 8
vulnerability
Explore