CVE-2021-22930

CVE-2021-22930

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

Source: CVE-2021-22930

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다