CVE-2018-20592

In Mini-XML (aka mxml) v2.12, there is a use-after-free in the mxmlAdd function of the mxml-node.c file. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted xml file, as demonstrated by mxmldoc.
Configurations

Configuration 1

cpe:2.3:a:msweet:mini-xml:2.12:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Information

Published : 2018-12-30 06:29

Updated : 2019-04-03 01:36


NVD link : CVE-2018-20592

Mitre link : CVE-2018-20592

Products Affected
No products.
CWE