Lucene search

K
cvelistMitreCVELIST:CVE-2019-13118
HistoryJul 01, 2019 - 1:27 a.m.

CVE-2019-13118

2019-07-0101:27:39
mitre
raw.githubusercontent.com
2

5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.5%

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.