CVE-2018-20004

An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '' substring, as demonstrated by testmxml.
Configurations

Configuration 1

cpe:2.3:a:mini-xml_project:mini-xml:2.12:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Information

Published : 2018-12-10 06:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-20004

Mitre link : CVE-2018-20004

Products Affected
No products.
CWE