Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2019-09-16T18:05:38

Updated: 2024-08-04T19:54:53.498Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5481

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-16T19:15:10.587

Modified: 2023-11-07T03:11:36.080

Link: CVE-2019-5481

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-11T00:00:00Z

Links: CVE-2019-5481 - Bugzilla