Lucene search

K
redhatcveRedhat.comRH:CVE-2016-8625
HistoryNov 02, 2016 - 8:48 a.m.

CVE-2016-8625

2016-11-0208:48:01
redhat.com
access.redhat.com
12

0.006 Low

EPSS

Percentile

77.9%

curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host.