Lucene search

K
cvelistMitreCVELIST:CVE-2022-40363
HistorySep 29, 2022 - 12:16 p.m.

CVE-2022-40363

2022-09-2912:16:40
mitre
www.cve.org
1
cve-2022-40363
buffer overflow
flipper devices inc.
denial of service
nfc file

EPSS

0.001

Percentile

33.3%

A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.

EPSS

0.001

Percentile

33.3%

Related for CVELIST:CVE-2022-40363