CVE-2021-46503

Jsish v3.5.0 was discovered to contain a heap-use-after-free via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732. This vulnerability can lead to a Denial of Service (DoS).
References
Link Resource
https://github.com/pcmacdon/jsish/issues/88 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*

Information

Published : 2022-01-27 09:15

Updated : 2022-02-02 12:37


NVD link : CVE-2021-46503

Mitre link : CVE-2021-46503

Products Affected
No products.
CWE