Double-Free Vulnerability in cURL FTP-Kerberos Code (Versions 7.52.0 to 7.65.3)

Double-Free Vulnerability in cURL FTP-Kerberos Code (Versions 7.52.0 to 7.65.3)

CVE-2019-5481 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.

Learn more about our Web Application Penetration Testing UK.