CVE-2018-11130

The header::add_FORMAT_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted vcf file.
Configurations

Configuration 1

cpe:2.3:a:vcftools_project:vcftools:0.1.15:*:*:*:*:*:*:*

Information

Published : 2018-05-17 07:29

Updated : 2019-05-27 11:29


NVD link : CVE-2018-11130

Mitre link : CVE-2018-11130

Products Affected
No products.
CWE