Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2019-09-16T18:06:35

Updated: 2024-08-04T19:54:53.563Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5482

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-16T19:15:10.633

Modified: 2023-11-07T03:11:36.173

Link: CVE-2019-5482

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-11T00:00:00Z

Links: CVE-2019-5482 - Bugzilla