Vulnerabilities > CVE-2022-1382 - NULL Pointer Dereference vulnerability in Radare Radare2

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE

Summary

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.

Vulnerable Configurations

Part Description Count
Application
Radare
77

Common Weakness Enumeration (CWE)