CVE-2019-5482: Heap Buffer Overflow in cURL TFTP Protocol Handler

CVE-2019-5482: Heap Buffer Overflow in cURL TFTP Protocol Handler

CVE-2019-5482 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

Learn more about our Web Application Penetration Testing UK.