CVE-2022-40152

Those using Woodstox to parse XML data may be vulnerable to Denial of Service attacks (DOS) if DTD support is enabled. If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

LEER MÁS

CVE-2022-40152 (High) detected in woodstox-core-6.3.1.jar ·

CVE-2022-40152 - High Severity Vulnerability Vulnerable Library - woodstox-core-6.3.1.jar Woodstox is a high-performance XML processor that implements Stax (JSR-173), SAX2 and Stax2 APIs This issue

LEER MÁS

CVE-2022-40152

View details on CVE-2022-40152, including its impact, common weakness enumeration, severity scores, and more from a library of trusted sources. Help Sign In CVE-2022-40152 SOURCE - github Summary Those using FasterXML/woodstox to seralize XML

LEER MÁS

Denial of Service (DoS) in com.fasterxml.woodstox:woodstox-core | CVE-2022-40152

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users. Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

LEER MÁS

2134291 – (CVE-2022-40152) CVE-2022-40152 woodstox-core:

Description Patrick Del Bello 2022-10-13 06:10:55 UTC Those using Xstream to serialize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

LEER MÁS

Oracle WebLogic: CVE-2022-40152 : Critical Patch Update

Description. Those using Woodstox to parse XML data may be vulnerable to Denial of Service attacks (DOS) if DTD support is enabled. If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.

LEER MÁS

com.fasterxml.woodstox:woodstox-core vulnerabilities | Snyk

Direct Vulnerabilities. Known vulnerabilities in the com.fasterxml.woodstox:woodstox-core package. This does not include vulnerabilities belonging to this package''s dependencies. Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free. Fix for free.

LEER MÁS

Woodstox » 6.2.4

CVE-2022-40155 CVE-2022-40154 CVE-2022-40153 CVE-2022-40152 View 2 more Note: There is a new version for this artifact New Version 6.6.2 Maven Gradle Gradle (Short) Gradle (Kotlin) SBT Ivy Grape

LEER MÁS

CVE-2022-40152

Name. CVE-2022-40152. Description. Those using Woodstox to parse XML data may be vulnerable to Denial of Service attacks (DOS) if DTD support is enabled. If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.

LEER MÁS

CVE-2022-40152

CVE-2022-40152. Severity: High. CVSS Score: 7.5. The Woodstox third-party library used by Oxygen XML products is an affected version mentioned in CVE-2022-40152 vulnerability description. However, the Oxygen products does not enable DTD support. For that reason, Oxygen XML products are not affected by this vulnerability.

LEER MÁS

CVE-2022-40152: Denial of Service due to parser crash in com.fasterxml.woodstox:woodstox

CVE-2022-40152: Denial of Service due to parser crash in com.fasterxml.woodstox:woodstox-core. This vulnerability allows an attacker to launch a Denial of Service (DOS) attack by causing the parser to

LEER MÁS

CVE-2022-40152 | GitLab Advisory Database

Description. Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied

LEER MÁS

CVE-2022-40152 Common Vulnerabilities and Exposures | SUSE

Those using Woodstox to parse XML data may be vulnerable to Denial of Service attacks (DOS) if DTD support is enabled. If the parser is running on user supplied

LEER MÁS

CVE-2022-40152 | Vulnerability Database | Aqua Security

CVE-2022-40152 Vulnerability, Severity 7.5 HIGH, Out-of-bounds Write Aqua Security is the largest pure-play cloud native security company, providing customers the freedom to innovate and run their businesses with minimal friction.

LEER MÁS

CVE-2022-40152 (High) detected in woodstox-core-6.2.6.jar

CVE-2022-40152 - High Severity Vulnerability Vulnerable Library - woodstox-core-6.2.6.jar Woodstox is a high-performance XML processor that implements Stax (JSR-173), SAX2 and Stax2 APIs This issue

LEER MÁS

CVE-2022-40152 Report

CVE-2022-40152 is a high-severity vulnerability affecting systems that use the Woodstox XML parser with DTD support enabled. This vulnerability can lead to Denial of Service

LEER MÁS

[FP]: CVE-2022-40152 vs stax2-api · Issue #5436

That''s what the CPE suppression fixes. When you use ODC 8.x it will automatically use the suppression-file hosted on github-pages and you should no longer get the CVE flagged on stax2-api. 👍 1. aikebah mentioned this issue on Mar 30, 2023. CVE-2022-40152 Stax2 #5625. Open.

LEER MÁS

Fasterxml

CVE-2022-40152 2 Fasterxml, Xstream Project 2 Woodstox, Xstream 2023-12-10 N/A 7.5 HIGH Those using Woodstox to parse XML data may be vulnerable to Denial of Service attacks (DOS) if DTD support is enabled. If the parser is running on user supplied

LEER MÁS

CVE-2022-40152 (High) detected in woodstox-core-6.2.6.jar

CVE-2022-40152 - High Severity Vulnerability Vulnerable Library - woodstox-core-6.2.6.jar Woodstox is a high-performance XML processor that

LEER MÁS

CVE-2022-40152

Security Bulletin: IBM ECM Content Management Interoperability Services (CMIS) woodstox/XStream security vulnerability CVE-2022-40152 2023-05-03 18:35:32 Security Bulletin: IBM Storage Protect Client and IBM Storage Protect for Space Management are vulnerable to denial of service due to CVEs in XStream (woodstox)

LEER MÁS

apache olingo: CVE-2022-40153 on dependency woodstox-core

Our CVE tracker is flagging odata-client-core (version 4.8.0) for the presence of dependency woodstox-core (version 6.2.4) affected by CVE-2022-40153. The relevant dependency tree is below:-. The issue is fixed in woodstox-core 6.4.0. The latest version of odata-client-core (version 4.9.0) is still using the vulnerable woodstox-core

LEER MÁS

CVE-2022-40152 XStream (CVE-2022-40152) CVE CVE-2022-40152 2022-09-16 XStreamXStream、Java,

LEER MÁS

Security Bulletin: IBM ECM Content Management Interoperability

CVEID: CVE-2022-40152 DESCRIPTION: XStream is vulnerable to a denial of service, caused by a stack-based buffer overflow. By sending a specially-crafted XML data, a

LEER MÁS

Maven Repository: com.fasterxml.woodstox » woodstox-core

Woodstox is a high-performance XML processor that implements Stax (JSR-173), SAX2 and Stax2 APIs. License. Apache 2.0. Categories. XML Processing. Tags. osgi bundle xml processing. Ranking. #772 in MvnRepository ( See Top Artifacts)

LEER MÁS

[CVE-2022-40152] CWE-787: Out-of-bounds Write

Those using Woodstox to parse XML data may be vulnerable to Denial of Service attacks (DOS) if DTD support is enabled. If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack. Sonatype''s research suggests that this CVE''s

LEER MÁS

CVE-2022-40151 (High) detected in woodstox-core-6.2.6.jar

CVE-2022-40151 - High Severity Vulnerability Vulnerable Library - woodstox-core-6.2.6.jar Woodstox is a high-performance XML processor that implements Stax (JSR-173), SAX2 and Stax2 APIs

LEER MÁS

Out-of-bounds Write in com.fasterxml.woodstox:woodstox-core

Out-of-bounds Write. CVE-2022-40152. Severity High. Score 7.5/10. Summary. Those using woodstox to serialise XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow.

LEER MÁS

CVE-2022-40152 Common Vulnerabilities and Exposures | SUSE

Upstream information CVE-2022-40152 at MITRE Description Those using Woodstox to parse XML data may be vulnerable to Denial of Service attacks (DOS) if DTD support is enabled. If the parser is running on user

LEER MÁS

CVE-2022-40152 (High) detected in woodstox-core-6.2.3.jar ·

CVE-2022-40152 - High Severity Vulnerability Vulnerable Library - woodstox-core-6.2.3.jar Woodstox is a high-performance XML processor that implements Stax (JSR-173), SAX2 and Stax2 APIs Library ho

LEER MÁS

CVE-2022-40156 (High) detected in woodstox-core-6.2.6.jar

CVE-2022-40156 - High Severity Vulnerability Vulnerable Library - woodstox-core-6.2.6.jar Woodstox is a high-performance XML processor that implements Stax (JSR-173), SAX2 and Stax2 APIs

LEER MÁS

CVE-2022-40152

Stack Buffer Overflow in Woodstox. View Enhanced Vulnerability Data for this CVE Record by Selecting the "View JSON" Link. Assigner: Google LLC. Published:

LEER MÁS

CVE-2022-40152 | Tenable®

Description. Those using Woodstox to parse XML data may be vulnerable to Denial of Service attacks (DOS) if DTD support is enabled. If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.

LEER MÁS