CVE-2022-40674

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.
Configurations

Configuration 1

cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

Information

Published : 2022-09-14 11:15

Updated : 2023-02-01 07:16


NVD link : CVE-2022-40674

Mitre link : CVE-2022-40674

Products Affected
No products.
CWE