CVE

CVE-2019-19918

CVE-2019-19918

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.

Source: CVE-2019-19918

Exit mobile version