curl vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the curl package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • L
CVE-2024-2379

*
  • L
CVE-2024-2398

*
  • M
CVE-2023-46218

<7.64.0-4+deb10u8
  • L
CVE-2023-38546

<7.64.0-4+deb10u7
  • L
Integer Overflow or Wraparound

*
  • L
CVE-2023-28322

<7.64.0-4+deb10u8
  • M
Improper Certificate Validation

<7.64.0-4+deb10u7
  • L
Race Condition

*
  • H
Arbitrary Code Injection

<7.64.0-4+deb10u6
  • M
Improper Authentication

<7.64.0-4+deb10u6
  • M
Improper Authentication

<7.64.0-4+deb10u6
  • H
Directory Traversal

<7.64.0-4+deb10u9
  • M
Improper Authentication

<7.64.0-4+deb10u6
  • M
Allocation of Resources Without Limits or Throttling

<7.64.0-4+deb10u5
  • M
Use After Free

<7.64.0-4+deb10u4
  • C
Exposure of Resource to Wrong Sphere

<7.64.0-4+deb10u4
  • L
CVE-2022-35252

<7.64.0-4+deb10u4
  • M
Out-of-bounds Write

<7.64.0-4+deb10u3
  • M
Allocation of Resources Without Limits or Throttling

<7.64.0-4+deb10u3
  • H
Improper Certificate Validation

<7.64.0-4+deb10u3
  • H
Loop with Unreachable Exit Condition ('Infinite Loop')

<7.64.0-4+deb10u3
  • H
Missing Authentication for Critical Function

<7.64.0-4+deb10u3
  • M
Insufficiently Protected Credentials

<7.64.0-4+deb10u3
  • M
Insufficiently Protected Credentials

<7.64.0-4+deb10u4
  • M
Insufficient Verification of Data Authenticity

<7.64.0-4+deb10u3
  • H
Cleartext Transmission of Sensitive Information

<7.64.0-4+deb10u3
  • L
Insufficiently Protected Credentials

*
  • L
Use of Incorrectly-Resolved Name or Reference

<7.64.0-4+deb10u3
  • L
Improper Validation of Integrity Check Value

*
  • L
Missing Initialization of Resource

<7.64.0-4+deb10u3
  • L
Authentication Bypass

<7.64.0-4+deb10u2
  • M
Information Exposure

<7.64.0-4+deb10u2
  • H
Improper Certificate Validation

<7.64.0-4+deb10u2
  • L
CVE-2020-8284

<7.64.0-4+deb10u2
  • H
Out-of-bounds Write

<7.64.0-4+deb10u2
  • H
Use After Free

<7.64.0-4+deb10u2
  • H
Arbitrary Code Injection

<7.64.0-4+deb10u2
  • H
Information Exposure

<7.64.0-4+deb10u2
  • C
Buffer Overflow

<7.64.0-4+deb10u1
  • C
Double Free

<7.64.0-4+deb10u1
  • L
Integer Overflow or Wraparound

<7.64.0-4
  • H
Out-of-bounds Write

<7.64.0-4
  • H
Out-of-bounds Read

<7.64.0-1
  • C
Out-of-bounds Write

<7.64.0-1
  • H
Out-of-bounds Read

<7.64.0-1
  • C
Use After Free

<7.62.0-1
  • C
Out-of-Bounds

<7.62.0-1
  • C
Out-of-bounds Read

<7.62.0-1
  • C
Integer Overflow or Wraparound

<7.62.0-1
  • H
Credentials Management

<7.10.7-1
  • C
Out-of-bounds Write

<7.61.0-1
  • H
Improper Input Validation

<7.51.0-1
  • H
Out-of-bounds Write

<7.51.0-1
  • C
Double Free

<7.51.0-1
  • C
Out-of-bounds Write

<7.51.0-1
  • H
Use After Free

<7.51.0-1
  • H
Out-of-bounds Read

<7.51.0-1
  • C
Out-of-bounds Read

<7.51.0-1
  • H
Improper Certificate Validation

<7.52.1-5
  • H
Resource Injection

<7.51.0-1
  • H
Improper Input Validation

<7.51.0-1
  • C
Double Free

<7.51.0-1
  • M
Credentials Management

<7.51.0-1
  • M
Improper Certificate Validation

<7.52.1-3
  • C
Out-of-bounds Read

<7.60.0-1
  • C
Out-of-bounds Write

<7.60.0-1
  • H
Heap-based Buffer Overflow

<7.52.1-1
  • C
Out-of-bounds Write

<7.60.0-1
  • C
Out-of-bounds Read

<7.60.0-1
  • H
NULL Pointer Dereference

<7.60.0-1
  • C
CVE-2018-1000007

<7.58.0-1
  • C
Out-of-bounds Read

<7.58.0-1
  • C
Out-of-bounds Read

<7.57.0-1
  • C
Integer Overflow or Wraparound

<7.57.0-1
  • C
Out-of-Bounds

<7.57.0-1
  • C
Out-of-Bounds

<7.56.1-1
  • H
Out-of-Bounds

<7.56.1-1
  • M
Information Exposure

<7.55.0-1
  • M
Out-of-Bounds

<7.55.0-1
  • L
Out-of-Bounds

<7.52.1-4
  • C
Integer Overflow or Wraparound

<7.51.0-1
  • H
Improper Authentication

<7.51.0-1
  • H
Cryptographic Issues

<7.50.1-1
  • H
Use After Free

<7.50.1-1
  • H
Improper Authorization

<7.50.1-1
  • L
Improper Input Validation

<7.50.1-1
  • H
Improper Authentication

<7.47.0-1
  • M
Improper Input Validation

<7.43.0-1
  • M
Information Exposure

<7.43.0-1
  • M
Information Exposure

<7.42.1-1
  • M
Improper Access Control

<7.42.0-1
  • M
Access Restriction Bypass

<7.42.0-1
  • H
Out-of-Bounds

<7.42.0-1
  • H
Out-of-Bounds

<7.42.0-1
  • M
CVE-2014-8150

<7.38.0-4
  • M
Cryptographic Issues

<7.38.0-1
  • M
Cryptographic Issues

<7.38.0-1
  • M
Information Exposure

<7.38.0-3
  • M
Improper Authentication

<7.36.0-1
  • M
Cryptographic Issues

<7.36.0-1
  • M
Improper Authentication

<7.35.0-1
  • M
Improper Input Validation

<7.34.0-1
  • M
Cryptographic Issues

<7.33.0-1
  • M
Out-of-Bounds

<7.31.0-1
  • M
Information Exposure

<7.29.0-2.1
  • H
Out-of-Bounds

<7.29.0-1
  • H
SQL Injection

<7.24.0-1
  • M
Improper Input Validation

<7.24.0-1
  • H
Credentials Management

<7.21.6-2
  • L
Access Restriction Bypass

<7.20.0-1
  • M
Cryptographic Issues

<7.19.5-1.1
  • M
Cross-site Request Forgery (CSRF)

<7.18.2-8.1
  • L
CVE-2007-3564

<7.16.4-1
  • H
CVE-2006-1061

<7.15.3-1
  • M
Numeric Errors

<7.15.1-1
  • M
Out-of-Bounds

<7.15.0-1
  • H
CVE-2005-0490

<7.13.0-2