CVE-2019-13118

CVE-2019-13118

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

Source: CVE-2019-13118

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다