Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-0080
HistoryJan 02, 2022 - 11:30 a.m.

CVE-2022-0080 Heap-based Buffer Overflow in mruby/mruby

2022-01-0211:30:09
CWE-122
@huntrdev
www.cve.org
1
mruby
heap-based buffer overflow
cve-2022-0080

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

66.0%

mruby is vulnerable to Heap-based Buffer Overflow

CNA Affected

[
  {
    "product": "mruby/mruby",
    "vendor": "mruby",
    "versions": [
      {
        "lessThan": "3.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

66.0%