Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Issues in Spreadsheet::ParseXLSX #131

Closed
robrwo opened this issue Jan 3, 2024 · 3 comments
Closed

Issues in Spreadsheet::ParseXLSX #131

robrwo opened this issue Jan 3, 2024 · 3 comments
Assignees
Labels
Non-CVE A security issue that isn't a CVE

Comments

@robrwo
Copy link
Collaborator

robrwo commented Jan 3, 2024

See https://github.com/haile01/perl_spreadsheet_excel_rce_poc/blob/main/parse_xlsx_bomb.md which was fixed in v0.28 according to the Changes.

@robrwo robrwo added the Non-CVE A security issue that isn't a CVE label Jan 3, 2024
@robrwo robrwo changed the title Issues in Spreadsheet::XLSX Issues in Spreadsheet::ParseXLSX Jan 3, 2024
@briandfoy briandfoy self-assigned this Jan 3, 2024
@briandfoy
Copy link
Owner

Thanks!

@stigtsp
Copy link
Contributor

stigtsp commented Jan 10, 2024

This issue was assigned CVE-2024-22368

@briandfoy
Copy link
Owner

Updated in 304c7e7

briandfoy added a commit to briandfoy/cpan-audit that referenced this issue Jan 10, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Non-CVE A security issue that isn't a CVE
Projects
None yet
Development

No branches or pull requests

3 participants