An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (out-of-bounds array access) via a crafted HTML page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-12T02:00:00

Updated: 2024-08-06T02:50:38.321Z

Reserved: 2016-11-18T00:00:00

Link: CVE-2016-9433

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-12-12T02:59:24.797

Modified: 2023-12-29T18:38:04.570

Link: CVE-2016-9433

cve-icon Redhat

Severity : Low

Publid Date: 2016-08-16T00:00:00Z

Links: CVE-2016-9433 - Bugzilla