CVE-2022-1543

Improper handling of Length parameter in GitHub repository erudika/scoold prior to 1.49.4. When the text size is large enough the service results in a momentary outage in a production environment. That can lead to memory corruption on the server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:erudika:scoold:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-29 18:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1543

Mitre link : CVE-2022-1543

CVE.ORG link : CVE-2022-1543


JSON object : View

Products Affected

erudika

  • scoold
CWE
NVD-CWE-Other CWE-130

Improper Handling of Length Parameter Inconsistency