Vulnerabilities (CVE)

Filtered by vendor Msweet Subscribe
Filtered by product Codedoc
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38850 1 Msweet 1 Codedoc 2023-12-10 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in Michaelrsweet codedoc v.3.7 allows an attacker to cause a denial of service via the codedoc.c:1742 comppnent.