RSS   Vulnerabilities for 'XS'   RSS

2019-09-16
 
CVE-2019-16366

CWE-120
 

 
In XS 9.0.0 in Moddable SDK OS180329, there is a heap-based buffer overflow in fxBeginHost in xsAPI.c when called from fxRunDefine in xsRun.c, as demonstrated by crafted JavaScript code to xst.

 

 >>> Vendor: Moddable 3 Products
Moddable
XS
Moddable sdk


Copyright 2024, cxsecurity.com

 

Back to Top