Double Free Vulnerability in Ccsv 1.1.0

Double Free Vulnerability in Ccsv 1.1.0

CVE-2017-15364 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The foreach function in ext/ccsv.c in Ccsv 1.1.0 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact via a crafted file.

Learn more about our Web Application Penetration Testing UK.