CVE-2022-0080

mruby is vulnerable to Heap-based Buffer Overflow
References
Link Resource
https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6 Patch Third Party Advisory
https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-02 12:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-0080

Mitre link : CVE-2022-0080

CVE.ORG link : CVE-2022-0080


JSON object : View

Products Affected

mruby

  • mruby
CWE
CWE-122

Heap-based Buffer Overflow