CVE-2022-0080

mruby is vulnerable to Heap-based Buffer Overflow
References
Link Resource
https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e Exploit Issue Tracking Patch Third Party Advisory
https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6 Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*

Information

Published : 2022-01-02 04:15

Updated : 2022-01-11 06:22


NVD link : CVE-2022-0080

Mitre link : CVE-2022-0080


JSON object : View

CWE
CWE-122

Heap-based Buffer Overflow

Advertisement

dedicated server usa

Products Affected

mruby

  • mruby