GNU Barcode 0.99 Memory Leak

GNU Barcode version 0.99 suffers from a memory leak vulnerability.


MD5 | d0eee2c339964fbd4ec3ae2aaa49f342


Related Posts