Description Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3. Remediation References CVE-2019-5482 Related Vulnerabilities MySQL CVE-2021-2230 Vulnerability (CVE-2021-2230) WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Cross-Site Scripting (4.4.1) WordPress Plugin Google Shortlink by BestWebSoft Cross-Site Scripting (1.5.2) IBMHttpServer Other Vulnerability (CVE-2000-1168) Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10353) Severity Critical Classification CVE-2019-5482 CWE-787 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Tags Missing Update Known Vulnerabilities