Use After Free Vulnerability in Node.js Allows Memory Corruption and Process Behavior Modification

Use After Free Vulnerability in Node.js Allows Memory Corruption and Process Behavior Modification

CVE-2021-22940 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

Learn more about our Web Application Penetration Testing UK.