CVE

CVE-2019-16140

CVE-2019-16140

An issue was discovered in the chttp crate before 0.1.3 for Rust. There is a use-after-free during buffer conversion.

Source: CVE-2019-16140

Exit mobile version