Lucene search

K
cve[email protected]CVE-2022-28068
HistoryAug 22, 2023 - 7:16 p.m.

CVE-2022-28068

2023-08-2219:16:22
CWE-787
web.nvd.nist.gov
13
cve-2022-28068
heap buffer overflow
r_sleb128
radare2
nvd
security vulnerability

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

16.8%

A heap buffer overflow in r_sleb128 function in radare2 5.4.2 and 5.4.0.

Affected configurations

NVD
Node
radareradare2Match5.4.0
OR
radareradare2Match5.4.2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

16.8%