Description Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3. Remediation References CVE-2019-5482 Related Vulnerabilities SharePoint CVE-2021-27052 Vulnerability (CVE-2021-27052) Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-14193) Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-12171) WordPress Plugin DukaPress PHP Object Injection (3.1.20) WordPress Plugin Responsive Clients Logo Gallery for WordPress-Smart Logo Showcase Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.7) Severity Critical Classification CVE-2019-5482 CWE-787 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Tags Missing Update Known Vulnerabilities