Vulnerabilities > CVE-2018-11545 - Out-of-bounds Write vulnerability in Md4C Project Md4C 0.2.5

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
md4c-project
CWE-787

Summary

md4c 0.2.5 has a heap-based buffer overflow in md_merge_lines because md_is_link_label mishandles the case of a link label composed solely of backslash escapes.

Vulnerable Configurations

Part Description Count
Application
Md4C_Project
1

Common Weakness Enumeration (CWE)