CVE-2019-15717

Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
Configurations

Configuration 1

cpe:2.3:a:irssi:irssi:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Information

Published : 2019-08-29 05:15

Updated : 2019-09-14 07:15


NVD link : CVE-2019-15717

Mitre link : CVE-2019-15717

Products Affected
No products.
CWE