Vulnerabilities > Md4C Project

DATE CVE VULNERABILITY TITLE RISK
2021-04-29 CVE-2021-30027 Use of Uninitialized Resource vulnerability in Md4C Project Md4C 0.4.7
md_analyze_line in md4c.c in md4c 0.4.7 allows attackers to trigger use of uninitialized memory, and cause a denial of service via a malformed Markdown document.
4.3
2020-09-30 CVE-2020-26148 Use of Uninitialized Resource vulnerability in Md4C Project Md4C 0.4.5
md_push_block_bytes in md4c.c in md4c 0.4.5 allows attackers to trigger use of uninitialized memory, and cause a denial of service (e.g., assertion failure) via a malformed Markdown document.
network
low complexity
md4c-project CWE-908
5.0
2018-06-11 CVE-2018-12112 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Md4C Project Md4C 0.2.6
md_build_attribute in md4c.c in md4c 0.2.6 allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact via a crafted file.
6.8
2018-06-11 CVE-2018-12102 NULL Pointer Dereference vulnerability in Md4C Project Md4C 0.2.6
md4c 0.2.6 has a NULL pointer dereference in the function md_process_line in md4c.c, related to ctx->current_block.
4.3
2018-05-29 CVE-2018-11547 Out-of-bounds Read vulnerability in Md4C Project Md4C 0.2.5
md_is_link_reference_definition_helper in md4c 0.2.5 has a heap-based buffer over-read because md_is_link_label mishandles loop termination.
network
low complexity
md4c-project CWE-125
7.5
2018-05-29 CVE-2018-11546 Out-of-bounds Read vulnerability in Md4C Project Md4C 0.2.5
md4c 0.2.5 has a heap-based buffer over-read because md_is_named_entity_contents has an off-by-one error.
network
low complexity
md4c-project CWE-125
7.5
2018-05-29 CVE-2018-11545 Out-of-bounds Write vulnerability in Md4C Project Md4C 0.2.5
md4c 0.2.5 has a heap-based buffer overflow in md_merge_lines because md_is_link_label mishandles the case of a link label composed solely of backslash escapes.
network
low complexity
md4c-project CWE-787
7.5
2018-05-29 CVE-2018-11536 Out-of-bounds Write vulnerability in Md4C Project Md4C
md4c before 0.2.5 has a heap-based buffer overflow because md_split_simple_pairing_mark mishandles splits.
network
low complexity
md4c-project CWE-787
7.5