Vulnerabilities > Xmlsoft

DATE CVE VULNERABILITY TITLE RISK
2017-05-18 CVE-2017-9048 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xmlsoft Libxml2 2.9.4
libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a stack-based buffer overflow.
network
low complexity
xmlsoft CWE-119
7.5
2017-05-18 CVE-2017-9047 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xmlsoft Libxml2 2.9.4
A buffer overflow was discovered in libxml2 20904-GITv2.9.4-16-g0741801.
network
low complexity
xmlsoft CWE-119
7.5
2017-05-10 CVE-2017-8872 Out-of-bounds Read vulnerability in Xmlsoft Libxml2 2.9.4
The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure.
network
low complexity
xmlsoft CWE-125
6.4
2017-04-24 CVE-2017-5029 Out-of-bounds Write vulnerability in multiple products
The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google xmlsoft debian redhat CWE-787
8.8
2017-04-11 CVE-2017-5969 NULL Pointer Dereference vulnerability in Xmlsoft Libxml2 2.9.4
libxml2 2.9.4, when used in recover mode, allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted XML document.
local
high complexity
xmlsoft CWE-476
4.7
2017-04-11 CVE-2016-4483 Deserialization of Untrusted Data vulnerability in multiple products
The xmlBufAttrSerializeTxtContent function in xmlsave.c in libxml2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a non-UTF-8 attribute value, related to serialization.
network
low complexity
xmlsoft debian oracle CWE-502
7.5
2017-04-05 CVE-2015-9019 Use of Insufficiently Random Values vulnerability in Xmlsoft Libxslt
In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.
network
low complexity
xmlsoft CWE-330
5.0
2016-11-16 CVE-2016-9318 XXE vulnerability in multiple products
libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.
4.3
2016-09-25 CVE-2016-4658 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.
network
low complexity
apple xmlsoft CWE-119
critical
10.0
2016-07-23 CVE-2016-5131 Use After Free vulnerability in multiple products
Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.
8.8