Use-after-free vulnerability in NASM before 2.13.02 in detoken at asm/preproc.c

Use-after-free vulnerability in NASM before 2.13.02 in detoken at asm/preproc.c

CVE-2018-19216 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.

Learn more about our Web Application Penetration Testing UK.