NULL Pointer Dereference Vulnerability in radareorg/radare2 (prior to version 5.6.8)

NULL Pointer Dereference Vulnerability in radareorg/radare2 (prior to version 5.6.8)

CVE-2022-1382 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.

Learn more about our Web Application Penetration Testing UK.