CVE-2021-46500

Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_ArgTypeCheck in src/jsiFunc.c. This vulnerability can lead to a Denial of Service (DoS).
References
Link Resource
https://github.com/pcmacdon/jsish/issues/85 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*

Information

Published : 2022-01-27 09:15

Updated : 2022-02-02 12:40


NVD link : CVE-2021-46500

Mitre link : CVE-2021-46500

Products Affected
No products.
CWE