Vulnerabilities > Msweet > Mini XML

DATE CVE VULNERABILITY TITLE RISK
2018-12-30 CVE-2018-20593 Out-of-bounds Write vulnerability in multiple products
In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.
local
low complexity
msweet fedoraproject CWE-787
5.5
2018-12-30 CVE-2018-20592 Use After Free vulnerability in multiple products
In Mini-XML (aka mxml) v2.12, there is a use-after-free in the mxmlAdd function of the mxml-node.c file.
local
low complexity
msweet fedoraproject CWE-416
5.5
2018-12-10 CVE-2018-20005 Use After Free vulnerability in multiple products
An issue has been found in Mini-XML (aka mxml) 2.12.
local
low complexity
msweet fedoraproject CWE-416
5.5