Lucene search

K
redhatcveRedhat.comRH:CVE-2022-1444
HistoryMay 20, 2022 - 11:00 p.m.

CVE-2022-1444

2022-05-2023:00:39
redhat.com
access.redhat.com
28
github repository
heap-use-after-free
denial of service

EPSS

0.001

Percentile

23.8%

heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of service.