CVE

CVE-2018-19216

CVE-2018-19216

Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.

Source: CVE-2018-19216

Exit mobile version