Vulnerabilities > CVE-2020-6839 - Out-of-bounds Write vulnerability in Mruby 2.1.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mruby
CWE-787

Summary

In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_to_dbl in string.c.

Vulnerable Configurations

Part Description Count
Application
Mruby
1

Common Weakness Enumeration (CWE)