CVE-2018-20593

In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.
Configurations

Configuration 1

cpe:2.3:a:msweet:mini-xml:2.12:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Information

Published : 2018-12-30 06:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-20593

Mitre link : CVE-2018-20593

Products Affected
No products.
CWE