CVE-2022-1238

CVE-2022-1238

Heap-based Buffer Overflow in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).

Source: CVE-2022-1238

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다