Vulnerabilities > Radare > Radare2 > 3.8.0

DATE CVE VULNERABILITY TITLE RISK
2019-12-05 CVE-2019-19590 Use After Free vulnerability in Radare Radare2
In radare2 through 4.0, there is an integer overflow for the variable new_token_size in the function r_asm_massemble at libr/asm/asm.c.
local
low complexity
radare CWE-416
7.8
2019-09-23 CVE-2019-16718 OS Command Injection vulnerability in Radare Radare2
In radare2 before 3.9.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c.
network
radare CWE-78
6.8