CVE

CVE-2019-19796

CVE-2019-19796

Yabasic 2.86.2 has a heap-based buffer overflow in myformat in function.c via a crafted BASIC source file.

Source: CVE-2019-19796

Exit mobile version