Vulnerability Bulletins

K05295469 : Expat vulnerability CVE-2019-15903


System information

   
Affected software F-Secure

Description

Security Advisory Description In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_ ...

More info:

https://my.f5.com/manage/s/article/K05295469?utm_source=f5support&utm_medium=RSS

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2023-06-02
Ministerio de Defensa
CNI
CCN
CCN-CERT