Lucene search

K
prionPRIOn knowledge basePRION:CVE-2019-12865
HistoryJun 17, 2019 - 11:15 p.m.

Double free

2019-06-1723:15:00
PRIOn knowledge base
www.prio-n.com
6

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.

CPENameOperatorVersion
radare2le3.5.1

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%