CVE-2018-20004

CVE-2018-20004

An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the ‘<order type="real">’ substring, as demonstrated by testmxml.

Source: CVE-2018-20004

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다