Vulnerabilities > Radare > Radare2 > 5.6.8

DATE CVE VULNERABILITY TITLE RISK
2022-05-21 CVE-2022-1809 Access of Uninitialized Pointer vulnerability in Radare Radare2
Access of Uninitialized Pointer in GitHub repository radareorg/radare2 prior to 5.7.0.
network
radare CWE-824
6.8
2022-05-13 CVE-2022-1714 Out-of-bounds Read vulnerability in Radare Radare2
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.
local
low complexity
radare CWE-125
7.1
2022-05-10 CVE-2022-1649 NULL Pointer Dereference vulnerability in Radare Radare2
Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in GitHub repository radareorg/radare2 prior to 5.7.0.
local
low complexity
radare CWE-476
5.5