CVE

CVE-2020-20665

CVE-2020-20665

rudp v0.6 was discovered to contain a memory leak in the component main.c.

Source: CVE-2020-20665

Exit mobile version