CVE-2020-27794

A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
Configurations

Configuration 1

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Information

Published : 2022-08-19 11:15

Updated : 2022-08-22 01:47


NVD link : CVE-2020-27794

Mitre link : CVE-2020-27794

Products Affected
No products.
CWE