Description Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3. Remediation References CVE-2019-5482 Related Vulnerabilities WebLogic CVE-2020-2828 Vulnerability (CVE-2020-2828) PleskWin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1557) WordPress Plugin Twitter Cards Meta Multiple Vulnerabilities (2.4.5) CubeCart Improper Authentication Vulnerability (CVE-2014-2341) Dolibarr Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-33816) Severity Critical Classification CVE-2019-5482 CWE-787 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Tags Missing Update Known Vulnerabilities