Description Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3. Remediation References CVE-2019-5482 Related Vulnerabilities Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-41585) WordPress Plugin Markdown on Save Improved Cross-Site Scripting (2.5) Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4045) ownCloud Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-44537) MySQL CVE-2017-10283 Vulnerability (CVE-2017-10283) Severity Critical Classification CVE-2019-5482 CWE-787 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Tags Missing Update Known Vulnerabilities