summaryrefslogtreecommitdiff
BranchCommit messageAuthorAge
2.10parser: Fix entity check in attributesNick Wellnhofer12 months
2.11Release v2.11.3Nick Wellnhofer12 months
2.9Release v2.9.14Nick Wellnhofer2 years
ddkilzer/add-fuzzing-asserts-to-xmlSetTreeDocAdd fuzzing asserts to xmlSetTreeDoc()David Kilzer23 months
devhelp2Update to Devhelp index file format version 2Andre Klapper4 years
devhelp2-indexGenerate devhelp2 index fileEmmanuele Bassi3 years
fix-trio-msvctrio.c: Define modl, floorl and powl only when neededChun-wei Fan4 years
masterxinclude: Lower initial table size when fuzzingNick Wellnhofer12 months
python3-windowssetup.py.in: Try to import setuptoolsChun-wei Fan3 years
wip/jtojnar/env-var-separatorman: Mention XML_CATALOG_FILES is space-separatedJan Tojnar3 years
[...]
 
TagDownloadAuthorAge
v2.11.3libxml2-2.11.3.tar.gz  Nick Wellnhofer12 months
v2.11.2libxml2-2.11.2.tar.gz  Nick Wellnhofer12 months
v2.11.1libxml2-2.11.1.tar.gz  Nick Wellnhofer12 months
v2.11.0libxml2-2.11.0.tar.gz  Nick Wellnhofer12 months
v2.10.4libxml2-2.10.4.tar.gz  Nick Wellnhofer13 months
v2.10.3libxml2-2.10.3.tar.gz  Nick Wellnhofer19 months
v2.10.2libxml2-2.10.2.tar.gz  Nick Wellnhofer20 months
v2.10.1libxml2-2.10.1.tar.gz  Nick Wellnhofer20 months
v2.10.0libxml2-2.10.0.tar.gz  Nick Wellnhofer21 months
v2.9.14libxml2-2.9.14.tar.gz  Nick Wellnhofer2 years
[...]
 
AgeCommit messageAuthorFilesLines
2015-11-20Release of libxml2-2.9.3v2.9.3Daniel Veillard13-94/+335
2015-11-20CVE-2015-8242 Buffer overead with HTML parser in push modeCVE-2015-8242Hugh Davenport1-3/+3
2015-11-20CVE-2015-7500 Fix memory access error due to incorrect entities boundariesCVE-2015-7500Daniel Veillard2-8/+27
2015-11-20Bug on creating new stream from entityDaniel Veillard1-0/+2
2015-11-20Fix some loop issues embedding NEXTDaniel Veillard1-2/+4
2015-11-20Detect incoherency on GROWCVE-2015-7499-2Daniel Veillard1-1/+8
2015-11-20Do not print error context when there is noneDaniel Veillard1-1/+3
2015-11-20Reuse xmlHaltParser() where it makes senseDaniel Veillard1-20/+17
2015-11-20Add xmlHaltParser() to stop the parserCVE-2015-7499-1Daniel Veillard1-5/+29
2015-11-20CVE-2015-5312 Another entity expansion issueCVE-2015-5312David Drysdale1-0/+4
[...]
 
Clone
git://git.baserock.org/delta/libxml2.git
http://git.baserock.org/git/delta/libxml2.git
https://git.baserock.org/git/delta/libxml2.git