(Q3570419)

English

billion laughs attack

denial-of-service attack at XML parsers, exploiting entity expansion

  • XML entity expansion
  • Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
In more languages
default for all languages
No label defined

No description defined

Statements

Identifiers

 
edit
    edit
      edit
        edit
          edit
            edit
              edit
                edit