Page 7 of 133 results (0.006 seconds)

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html). Una Lectura fuera de Límites en la función r_bin_java_bootstrap_methods_attr_new en el repositorio GitHub radareorg/radare2 versiones anteriores a 5.7.0. • https://github.com/radareorg/radare2/commit/ecc44b6a2f18ee70ac133365de0e509d26d5e168 https://huntr.dev/bounties/c8f4c2de-7d96-4ad4-857a-c099effca2d6 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of service. Un uso de memoria previamente liberada en el repositorio GitHub radareorg/radare2 versiones anteriores a 5.7.0. Esta vulnerabilidad es capaz de inducir una denegación de servicio • https://github.com/radareorg/radare2/commit/14189710859c27981adb4c2c2aed2863c1859ec5 https://huntr.dev/bounties/b438a940-f8a4-4872-b030-59bdd1ab72aa • CWE-416: Use After Free •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. Un desbordamiento de búfer en la región Heap de la memoria en el repositorio GitHub radareorg/radare2 versiones anteriores a 5.7.0. El fallo causa que el programa lea datos más allá del final del búfer previsto. • https://github.com/radareorg/radare2/commit/669a404b6d98d5db409a5ebadae4e94b34ef5136 https://huntr.dev/bounties/af6c3e9e-b7df-4d80-b48f-77fdd17b4038 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. Un Desbordamiento de búfer en la región heap de la memoria en el repositorio GitHub radareorg/radare2 versiones anteriores a 5.6.8. El bug causa que el programa lea datos más allá del final del búfer previsto. • https://github.com/radareorg/radare2/commit/1dd65336f0f0c351d6ea853efcf73cf9c0030862 https://huntr.dev/bounties/02b4b563-b946-4343-9092-38d1c5cd60c9 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system. Una Desreferencia de puntero NULL en el repositorio GitHub radareorg/radare2 versiones anteriores a 5.6.8. Esta vulnerabilidad es capaz de hacer que radare2 se bloquee, afectando así la disponibilidad del sistema • https://github.com/radareorg/radare2/commit/48f0ea79f99174fb0a62cb2354e13496ce5b7c44 https://huntr.dev/bounties/d8b6d239-6d7b-4783-b26b-5be848c01aa1 • CWE-476: NULL Pointer Dereference •