CVE

CVE-2019-5481

CVE-2019-5481

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.

Source: CVE-2019-5481

Exit mobile version