CVE

CVE-2020-27794

CVE-2020-27794

A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.

Source: CVE-2020-27794

Exit mobile version