Use After Free Vulnerability in Node.js Allows Memory Corruption and Process Behavior Modification

Use After Free Vulnerability in Node.js Allows Memory Corruption and Process Behavior Modification

CVE-2021-22930 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

Learn more about our Web Application Penetration Testing UK.