Memory Leak Vulnerability in RUDP v0.6's main.c Component

Memory Leak Vulnerability in RUDP v0.6's main.c Component

CVE-2020-20665 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

rudp v0.6 was discovered to contain a memory leak in the component main.c.

Learn more about our Web Application Penetration Testing UK.