Integer Overflow or Wraparound in radareorg/radare2 prior to 5.8.0

Integer Overflow or Wraparound in radareorg/radare2 prior to 5.8.0

CVE-2022-4398 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.

Learn more about our Web Application Penetration Testing UK.