RSS   Podatności dla 'Mini-xml'   RSS

2018-12-30
 
CVE-2018-20593

CWE-119
 

 
In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.

 
 
CVE-2018-20592

CWE-416
 

 
In Mini-XML (aka mxml) v2.12, there is a use-after-free in the mxmlAdd function of the mxml-node.c file. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted xml file, as demonstrated by mxmldoc.

 
2018-12-10
 
CVE-2018-20005

CWE-416
 

 
An issue has been found in Mini-XML (aka mxml) 2.12. It is a use-after-free in mxmlWalkNext in mxml-search.c, as demonstrated by mxmldoc.

 
 
CVE-2018-20004

CWE-119
 

 
An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by testmxml.

 
2017-02-03
 
CVE-2016-4571

CWE-399
 

 
The mxml_write_node function in mxml-file.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.

 
 
CVE-2016-4570

CWE-399
 

 
The mxmlDelete function in mxml-node.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.

 


Copyright 2024, cxsecurity.com

 

Back to Top