Vulnerabilities > Radare > Radare2 > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-10-28 CVE-2023-46570 Out-of-bounds Read vulnerability in Radare Radare2
An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32 function of libr/arch/p/nds32/nds32-dis.h.
network
low complexity
radare CWE-125
critical
9.8
2023-10-28 CVE-2023-46569 Out-of-bounds Read vulnerability in Radare Radare2
An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32_fpu function of libr/arch/p/nds32/nds32-dis.h.
network
low complexity
radare CWE-125
critical
9.8
2023-08-14 CVE-2023-4322 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
network
low complexity
radare fedoraproject CWE-787
critical
9.8
2023-07-07 CVE-2021-32495 Use After Free vulnerability in Radare Radare2 5.3.0
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function.
network
low complexity
radare CWE-416
critical
9.1
2022-02-16 CVE-2022-0559 Use After Free vulnerability in multiple products
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
network
low complexity
radare fedoraproject CWE-416
critical
9.8
2020-07-20 CVE-2020-15121 OS Command Injection vulnerability in multiple products
In radare2 before version 4.5.0, malformed PDB file names in the PDB server path cause shell injection.
network
low complexity
radare fedoraproject CWE-78
critical
9.6