RSS   Podatności dla 'Isahc'   RSS

2019-09-09
 
CVE-2019-16140

CWE-416
 

 
An issue was discovered in the chttp crate before 0.1.3 for Rust. There is a use-after-free during buffer conversion.

 


Copyright 2024, cxsecurity.com

 

Back to Top