NULL Pointer Dereference Vulnerability in radareorg/radare2 (prior to 5.6.4)

NULL Pointer Dereference Vulnerability in radareorg/radare2 (prior to 5.6.4)

CVE-2022-0712 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4.

Learn more about our Web Application Penetration Testing UK.