CVE

CVE-2016-9584

CVE-2016-9584

libical allows remote attackers to cause a denial of service (use-after-free) and possible read heap memory via a crafted ics file.

Source: CVE-2016-9584

Exit mobile version