606
VMScore

CVE-2018-20004

Published: 10/12/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by testmxml.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mini-xml project mini-xml 2.12

debian debian linux 8.0

fedoraproject fedora 28

fedoraproject fedora 29

Vendor Advisories

Debian Bug report logs - #918007 mxml: CVE-2018-20004 Package: src:mxml; Maintainer for src:mxml is Alastair McKinstry &lt;mckinstry@debianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Wed, 2 Jan 2019 08:48:02 UTC Severity: normal Tags: patch, security, upstream Found in version mxml/212-1 Fixed ...
Severity Unknown Remote Unknown Type Unknown Description AVG-922 mxml 212-1 Unknown Vulnerable ...