Vulnerabilities (CVE)

Filtered by vendor Msweet Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38850 1 Msweet 1 Codedoc 2023-12-10 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in Michaelrsweet codedoc v.3.7 allows an attacker to cause a denial of service via the codedoc.c:1742 comppnent.
CVE-2018-20593 2 Fedoraproject, Msweet 2 Fedora, Mini-xml 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.
CVE-2018-20005 2 Fedoraproject, Msweet 2 Fedora, Mini-xml 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue has been found in Mini-XML (aka mxml) 2.12. It is a use-after-free in mxmlWalkNext in mxml-search.c, as demonstrated by mxmldoc.
CVE-2018-20592 2 Fedoraproject, Msweet 2 Fedora, Mini-xml 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Mini-XML (aka mxml) v2.12, there is a use-after-free in the mxmlAdd function of the mxml-node.c file. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted xml file, as demonstrated by mxmldoc.