Use-after-free in the XML-LibXML module through 2.0129 for Perl allows remote attackers to execute arbitrary code by controlling the arguments to a replaceChild call.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-29T08:00:00

Updated: 2024-08-05T17:41:55.518Z

Reserved: 2017-06-28T00:00:00

Link: CVE-2017-10672

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-29T08:29:00.263

Modified: 2020-03-03T16:19:15.567

Link: CVE-2017-10672

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-06-27T00:00:00Z

Links: CVE-2017-10672 - Bugzilla