Buffer Overflow Vulnerability in Flipper Zero NFC Component

Buffer Overflow Vulnerability in Flipper Zero NFC Component

CVE-2022-40363 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.

Learn more about our Web Application Penetration Testing UK.