Lucene search

K
cvelistMitreCVELIST:CVE-2018-20004
HistoryDec 10, 2018 - 6:00 a.m.

CVE-2018-20004

2018-12-1006:00:00
mitre
www.cve.org
5

AI Score

8.8

Confidence

High

EPSS

0.01

Percentile

83.4%

An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the ‘<order type=“real”>’ substring, as demonstrated by testmxml.

AI Score

8.8

Confidence

High

EPSS

0.01

Percentile

83.4%