CVE-2018-20004 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by testmxml.
Group Package Affected Fixed Severity Status Ticket
AVG-922 mxml 2.12-1 3.0-1 High Fixed
References
https://github.com/michaelrsweet/mxml/commit/4f5577dd4672d228e4180f06bdbd66f343ea45e0
https://github.com/fouzhe/security/tree/master/mxml#stack-buffer-overflow-in-function-mxml_write_node
https://github.com/michaelrsweet/mxml/issues/233