CVE

CVE-2016-8619

CVE-2016-8619

The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.

Source: CVE-2016-8619

Exit mobile version