ID CVE-2018-20593
Summary In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.
References
Vulnerable Configurations
  • cpe:2.3:a:msweet:mini-xml:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:msweet:mini-xml:2.12:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
fedora
  • FEDORA-2019-d333d01e08
  • FEDORA-2019-f99619e34d
misc
Last major update 24-08-2020 - 17:37
Published 30-12-2018 - 18:29
Last modified 24-08-2020 - 17:37
Back to Top