CVE-2022-1543

Improper handling of Length parameter in GitHub repository erudika/scoold prior to 1.49.4. When the text size is large enough the service results in a momentary outage in a production environment. That can lead to memory corruption on the server.
Configurations

Configuration 1

cpe:2.3:a:erudika:scoold:*:*:*:*:*:*:*:*

Information

Published : 2022-04-29 06:15

Updated : 2022-05-11 01:35


NVD link : CVE-2022-1543

Mitre link : CVE-2022-1543

Products Affected
No products.