CVE-2023-38850

Buffer Overflow vulnerability in Michaelrsweet codedoc v.3.7 allows an attacker to cause a denial of service via the codedoc.c:1742 comppnent.
References
Link Resource
https://github.com/michaelrsweet/codedoc/issues/15 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:msweet:codedoc:3.7:*:*:*:*:*:*:*

History

22 Aug 2023, 13:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
References (MISC) https://github.com/michaelrsweet/codedoc/issues/15 - (MISC) https://github.com/michaelrsweet/codedoc/issues/15 - Exploit, Issue Tracking
First Time Msweet
Msweet codedoc
CWE CWE-120
CPE cpe:2.3:a:msweet:codedoc:3.7:*:*:*:*:*:*:*

15 Aug 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-15 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-38850

Mitre link : CVE-2023-38850

CVE.ORG link : CVE-2023-38850


JSON object : View

Products Affected

msweet

  • codedoc
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')