Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-0522
HistoryFeb 08, 2022 - 8:55 p.m.

CVE-2022-0522 Access of Memory Location Before Start of Buffer in radareorg/radare2

2022-02-0820:55:10
CWE-786
@huntrdev
www.cve.org
6
memory access bufferoverflow npm radareorg/radare2 nodepackagemanager cve-2022-0522

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

42.2%

Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.

CNA Affected

[
  {
    "product": "radareorg/radare2",
    "vendor": "radareorg",
    "versions": [
      {
        "lessThan": "5.6.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

42.2%