mruby is vulnerable to Heap-based Buffer Overflow
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntrdev

Published: 2022-01-02T11:30:09

Updated: 2024-08-02T23:18:41.526Z

Reserved: 2022-01-01T00:00:00

Link: CVE-2022-0080

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-01-02T12:15:07.690

Modified: 2022-01-11T14:22:16.563

Link: CVE-2022-0080

cve-icon Redhat

No data.