CVE

CVE-2022-0080

CVE-2022-0080

mruby is vulnerable to Heap-based Buffer Overflow

Source: CVE-2022-0080

Exit mobile version