[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-42260Date: (C)2021-10-13   (M)2024-02-09


TinyXML through 2.6.2 has an infinite loop in TiXmlParsingData::Stamp in tinyxmlparser.cpp via the TIXML_UTF_LEAD_0 case. It can be triggered by a crafted XML message and leads to a denial of service.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2024-80e6578a01
FEDORA-2024-c9dc0ac419
https://lists.debian.org/debian-lts-announce/2022/04/msg00019.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00041.html
https://sourceforge.net/p/tinyxml/bugs/141/

CWE    1
CWE-835
OVAL    4
oval:org.secpod.oval:def:708650
oval:org.secpod.oval:def:96784
oval:org.secpod.oval:def:126974
oval:org.secpod.oval:def:126990
...

© SecPod Technologies