Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Unknown

CVE-2011-3336

Disclosure Date: February 12, 2020 (last updated October 06, 2023)
regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion.