Stack Data Read Vulnerability in libxslt 1.1.33

Stack Data Read Vulnerability in libxslt 1.1.33

CVE-2019-13118 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

Learn more about our Web Application Penetration Testing UK.