NA

CVE-2020-27794

Published: 19/08/2022 Updated: 22/08/2022
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A double free issue exists in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

radare radare2