Use-after-free vulnerability in chttp crate before 0.1.3

Use-after-free vulnerability in chttp crate before 0.1.3

CVE-2019-16140 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in the chttp crate before 0.1.3 for Rust. There is a use-after-free during buffer conversion.

Learn more about our Web Application Penetration Testing UK.