CVE-2018-20004

An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by testmxml.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mini-xml_project:mini-xml:2.12:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-10 06:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-20004

Mitre link : CVE-2018-20004

CVE.ORG link : CVE-2018-20004


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

mini-xml_project

  • mini-xml
CWE
CWE-787

Out-of-bounds Write