Filtered by vendor Moddable Subscriptions
Filtered by product Xs Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16366 1 Moddable 2 Moddable, Xs 2024-08-05 9.8 Critical
In XS 9.0.0 in Moddable SDK OS180329, there is a heap-based buffer overflow in fxBeginHost in xsAPI.c when called from fxRunDefine in xsRun.c, as demonstrated by crafted JavaScript code to xst.