Max CVSS 7.1 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-4571 7.1
The mxml_write_node function in mxml-file.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.
17-06-2021 - 14:17 03-02-2017 - 15:59
CVE-2016-4570 7.1
The mxmlDelete function in mxml-node.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.
16-06-2021 - 16:28 03-02-2017 - 15:59
CVE-2018-20004 6.8
An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by test
24-08-2020 - 17:37 10-12-2018 - 06:29
Back to Top Mark selected
Back to Top