CVE

CVE-2019-5482

CVE-2019-5482

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

Source: CVE-2019-5482

Exit mobile version