CVE

CVE-2016-8623

CVE-2016-8623

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.

Source: CVE-2016-8623

Exit mobile version