CVE-2022-40674

CVSS v3.1 8.1 (High)
81% Progress
EPSS 0.56 % (78th)
0.56% Progress
Affected Products 3
Advisories 54

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2022-09-14 11:15:54
(2 years ago)
Updated Date
2023-11-07 03:52:34
(10 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Libexpat Project Libexpat prior 2.4.9 version cpe:2.3:a:libexpat_project:libexpat < 2.4.9

Configuration #2

    CPE23 From Up To
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
  Debian Linux 11.0 cpe:2.3:o:debian:debian_linux:11.0

Configuration #3

    CPE23 From Up To
  Fedoraproject Fedora 35 cpe:2.3:o:fedoraproject:fedora:35
  Fedoraproject Fedora 36 cpe:2.3:o:fedoraproject:fedora:36
  Fedoraproject Fedora 37 cpe:2.3:o:fedoraproject:fedora:37
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...