CVE-2016-8621

The `curl_getdate` function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short.
Configurations

Configuration 1 (hide)

cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-31 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-8621

Mitre link : CVE-2016-8621

CVE.ORG link : CVE-2016-8621


JSON object : View

Products Affected

haxx

  • curl
CWE
CWE-125

Out-of-bounds Read