CVE-2021-46486

Jsish v3.5.0 was discovered to contain a SEGV vulnerability via jsi_ArraySpliceCmd at src/jsiArray.c. This vulnerability can lead to a Denial of Service (DoS).
References
Link Resource
https://github.com/pcmacdon/jsish/issues/65 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-27 21:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-46486

Mitre link : CVE-2021-46486

CVE.ORG link : CVE-2021-46486


JSON object : View

Products Affected

jsish

  • jsish