xHTTP 72f812d has a double free in close_connection in xhttp.c via a malformed HTTP request method.
References
Link Resource
https://github.com/cozis/xHTTP/issues/1 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-07-18T00:00:00

Updated: 2023-07-18T00:00:00

Reserved: 2023-07-18T00:00:00


Link: CVE-2023-38434

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-18T03:15:55.610

Modified: 2023-07-27T04:03:48.217


Link: CVE-2023-38434

JSON object: View

cve-icon Redhat Information

No data.

CWE