CVE-2016-8623

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*

Information

Published : 2018-07-31 23:29

Updated : 2021-06-29 08:15


NVD link : CVE-2016-8623

Mitre link : CVE-2016-8623


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

haxx

  • curl