Vulnerabilities > CVE-2021-30219 - NULL Pointer Dereference vulnerability in Samurai Project Samurai 1.2

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

samurai 1.2 has a NULL pointer dereference in printstatus() function in build.c via a crafted build file.

Vulnerable Configurations

Part Description Count
Application
Samurai_Project
1

Common Weakness Enumeration (CWE)