Lucene search

K

Ccsv Security Vulnerabilities - February

cve
cve

CVE-2017-15364

The foreach function in ext/ccsv.c in Ccsv 1.1.0 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact via a crafted file.

5.5CVSS

6.2AI Score

0.002EPSS

2017-10-15 07:29 PM
36