Vulnerabilities (CVE)

Filtered by vendor Mini-xml Project Subscribe
Filtered by product Mini-xml
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42860 1 Mini-xml Project 1 Mini-xml 2024-04-11 5.0 MEDIUM 7.5 HIGH
A stack buffer overflow exists in Mini-XML v3.2. When inputting an unformed XML string to the mxmlLoadString API, it will cause a stack-buffer-overflow in mxml_string_getc:2611. NOTE: it is unclear whether this input is allowed by the API specification
CVE-2021-42859 1 Mini-xml Project 1 Mini-xml 2024-04-11 5.0 MEDIUM 7.5 HIGH
A memory leak issue was discovered in Mini-XML v3.2 that could cause a denial of service. NOTE: testing reports are inconsistent, with some testers seeing the issue in both the 3.2 release and in the October 2021 development code, but others not seeing the issue in the 3.2 release
CVE-2018-20004 3 Debian, Fedoraproject, Mini-xml Project 3 Debian Linux, Fedora, Mini-xml 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by testmxml.
CVE-2016-4570 2 Debian, Mini-xml Project 2 Debian Linux, Mini-xml 2023-12-10 7.1 HIGH 5.5 MEDIUM
The mxmlDelete function in mxml-node.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.
CVE-2016-4571 2 Debian, Mini-xml Project 2 Debian Linux, Mini-xml 2023-12-10 7.1 HIGH 5.5 MEDIUM
The mxml_write_node function in mxml-file.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.