CVE-2002-0847

tinyproxy HTTP proxy 1.5.0, 1.4.3, and earlier allows remote attackers to execute arbitrary code via memory that is freed twice (double-free).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tinyproxy:tinyproxy:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:tinyproxy:tinyproxy:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:tinyproxy:tinyproxy:1.4.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2002-08-12 04:00

Updated : 2024-02-04 16:31


NVD link : CVE-2002-0847

Mitre link : CVE-2002-0847

CVE.ORG link : CVE-2002-0847


JSON object : View

Products Affected

tinyproxy

  • tinyproxy