Vulnerabilities > CVE-2022-4843 - NULL Pointer Dereference vulnerability in Radare Radare2

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
radare
CWE-476

Summary

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2.

Vulnerable Configurations

Part Description Count
Application
Radare
89

Common Weakness Enumeration (CWE)