CVE-2020-20665

rudp v0.6 was discovered to contain a memory leak in the component main.c.
References
Link Resource
https://github.com/cloudwu/rudp/issues/6 Exploit Issue Tracking
https://cwe.mitre.org/data/definitions/401.html Technical Description
Configurations

Configuration 1

cpe:2.3:a:rudp_project:rudp:0.6:*:*:*:*:*:*:*

Information

Published : 2021-09-30 05:15

Updated : 2022-09-14 08:34


NVD link : CVE-2020-20665

Mitre link : CVE-2020-20665

Products Affected
No products.
CWE