Filtered by vendor Msweet Subscriptions
Filtered by product Codedoc Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-38850 1 Msweet 1 Codedoc 2024-08-02 5.5 Medium
Buffer Overflow vulnerability in Michaelrsweet codedoc v.3.7 allows an attacker to cause a denial of service via the codedoc.c:1742 comppnent.