CVE-2018-1311

CVE-2018-1311

The Apache Xerces-C 3.0.0 to 3.2.2 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

Source: CVE-2018-1311

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다