CVE-2021-46489

Jsish v3.5.0 was discovered to contain a heap-use-after-free via Jsi_DecrRefCount in src/jsiValue.c. This vulnerability can lead to a Denial of Service (DoS).
References
Link Resource
https://github.com/pcmacdon/jsish/issues/74 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*

Information

Published : 2022-01-27 09:15

Updated : 2022-02-02 01:56


NVD link : CVE-2021-46489

Mitre link : CVE-2021-46489

Products Affected
No products.
CWE