CVE-2022-40363

A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.
References
Configurations

Configuration 1


Information

Published : 2022-09-29 01:15

Updated : 2022-10-04 06:23


NVD link : CVE-2022-40363

Mitre link : CVE-2022-40363

Products Affected
No products.
CWE