CVE-2022-1286

heap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-10 11:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1286

Mitre link : CVE-2022-1286

CVE.ORG link : CVE-2022-1286


JSON object : View

Products Affected

mruby

  • mruby
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow