Lucene search

K
nvd[email protected]NVD:CVE-2022-28072
HistoryAug 22, 2023 - 7:16 p.m.

CVE-2022-28072

2023-08-2219:16:22
CWE-787
web.nvd.nist.gov
5
heap buffer overflow
radare2
r_read_le32
cve-2022-28072

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

34.2%

A heap buffer overflow in r_read_le32 function in radare25.4.2 and 5.4.0.

Affected configurations

Nvd
Node
radareradare2Match5.4.0
OR
radareradare2Match5.4.2

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

34.2%