Vulnerabilities > Flipperzero

DATE CVE VULNERABILITY TITLE RISK
2022-09-29 CVE-2022-40363 Out-of-bounds Write vulnerability in Flipperzero Flipper Zero Firmware
A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.
local
low complexity
flipperzero CWE-787
5.5