CVE-2022-1382

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.
Configurations

Configuration 1

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Information

Published : 2022-04-18 01:15

Updated : 2022-04-26 04:17


NVD link : CVE-2022-1382

Mitre link : CVE-2022-1382

Products Affected
No products.
CWE