CVE-2016-8623

CVE-2016-8623

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.

Source: CVE-2016-8623

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다