Vulnerabilities > Radare

DATE CVE VULNERABILITY TITLE RISK
2022-02-16 CVE-2022-0559 Use After Free vulnerability in multiple products
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
network
low complexity
radare fedoraproject CWE-416
critical
9.8
2022-02-08 CVE-2022-0518 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-787
7.1
2022-02-08 CVE-2022-0519 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-119
7.1
2022-02-08 CVE-2022-0520 Use After Free vulnerability in multiple products
Use After Free in NPM radare2.js prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-416
7.8
2022-02-08 CVE-2022-0521 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-119
7.1
2022-02-08 CVE-2022-0522 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-119
7.1
2022-02-08 CVE-2022-0523 Use After Free vulnerability in multiple products
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-416
7.8
2022-02-08 CVE-2022-0139 Use After Free vulnerability in Radare Radare2
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.
network
low complexity
radare CWE-416
7.5
2022-02-01 CVE-2022-0419 NULL Pointer Dereference vulnerability in multiple products
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.
local
low complexity
radare fedoraproject CWE-476
5.5
2022-01-11 CVE-2022-0173 Out-of-bounds Read vulnerability in multiple products
radare2 is vulnerable to Out-of-bounds Read
local
low complexity
radare fedoraproject CWE-125
5.5