CVE-2019-5481

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
Overview
  • CVE ID
  • CVE-2019-5481
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-16T19:15:10
  • Last Modified Date
  • 2023-03-29T18:41:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* 1 OR 7.52.0 7.65.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:22:49 Added to TrackCVE
2022-12-04 02:49:48 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-04 02:49:48 2019-09-16T19:15Z 2019-09-16T19:15:10 CVE Published Date updated
2022-12-04 02:49:48 2020-10-20T22:15:35 CVE Modified Date updated
2022-12-04 02:49:48 Modified Vulnerability Status updated
2023-01-13 20:13:40 Modified Undergoing Analysis Vulnerability Status updated
2023-03-31 06:10:23 2023-03-29T18:41:28 CVE Modified Date updated
2023-03-31 06:10:23 Undergoing Analysis Analyzed Vulnerability Status updated