CVE-2019-5481

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
Configurations

Configuration 1

cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*

Information

Published : 2019-09-16 07:15

Updated : 2020-10-20 10:15


NVD link : CVE-2019-5481

Mitre link : CVE-2019-5481

Products Affected
CWE