Vulnerabilities > Xmlsoft > Libxslt > 1.0.33

DATE CVE VULNERABILITY TITLE RISK
2015-11-17 CVE-2015-7995 Remote Denial of Service vulnerability in libxslt 'libxslt/preproc.c' Type Confusion
The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a "type confusion" issue.
network
low complexity
apple xmlsoft
5.0
2013-12-14 CVE-2013-4520 Unspecified vulnerability in Xmlsoft Libxslt
xslt.c in libxslt before 1.1.25 allows context-dependent attackers to cause a denial of service (crash) via a stylesheet that embeds a DTD, which causes a structure to be accessed as a different type.
network
xmlsoft
4.3
2013-04-12 CVE-2012-6139 libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c.
network
low complexity
xmlsoft opensuse
5.0
2011-03-11 CVE-2011-1202 Information Exposure vulnerability in Google Chrome
The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
network
low complexity
google xmlsoft CWE-200
4.3