Heap-based Buffer Overflow Vulnerability in mruby

Heap-based Buffer Overflow Vulnerability in mruby

CVE-2022-0080 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

mruby is vulnerable to Heap-based Buffer Overflow

Learn more about our Web Application Penetration Testing UK.