5.8
CVSSv2

CVE-2022-1451

Published: 24/04/2022 Updated: 03/05/2022
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P

Vulnerability Summary

Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 before 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow malicious users to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](cwe.mitre.org/data/definitions/125.html).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

radare radare2

Vendor Advisories