Lucene search

K

Msweet Security Vulnerabilities

cve
cve

CVE-2018-20592

In Mini-XML (aka mxml) v2.12, there is a use-after-free in the mxmlAdd function of the mxml-node.c file. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted xml file, as demonstrated by...

5.5CVSS

6.4AI Score

0.01EPSS

2018-12-30 06:29 PM
31
cve
cve

CVE-2018-20593

In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in...

5.5CVSS

6.9AI Score

0.002EPSS

2018-12-30 06:29 PM
29
cve
cve

CVE-2018-20005

An issue has been found in Mini-XML (aka mxml) 2.12. It is a use-after-free in mxmlWalkNext in mxml-search.c, as demonstrated by...

5.5CVSS

6.7AI Score

0.001EPSS

2018-12-10 06:29 AM
32
cve
cve

CVE-2023-38850

Buffer Overflow vulnerability in Michaelrsweet codedoc v.3.7 allows an attacker to cause a denial of service via the codedoc.c:1742...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-15 05:15 PM
15