CVE

CVE-2018-11683

CVE-2018-11683

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.

Source: CVE-2018-11683

Exit mobile version