Vulnerabilities > Radare > Radare2 > Critical
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2023-10-28 | CVE-2023-46570 | Out-of-bounds Read vulnerability in Radare Radare2 An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32 function of libr/arch/p/nds32/nds32-dis.h. | 9.8 |
2023-10-28 | CVE-2023-46569 | Out-of-bounds Read vulnerability in Radare Radare2 An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32_fpu function of libr/arch/p/nds32/nds32-dis.h. | 9.8 |
2023-08-14 | CVE-2023-4322 | Out-of-bounds Write vulnerability in multiple products Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0. | 9.8 |
2023-07-07 | CVE-2021-32495 | Use After Free vulnerability in Radare Radare2 5.3.0 Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. | 9.1 |
2022-08-19 | CVE-2020-27794 | Double Free vulnerability in Radare Radare2 A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). | 9.1 |
2022-05-26 | CVE-2022-1899 | Out-of-bounds Read vulnerability in Radare Radare2 Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. | 9.1 |
2022-04-11 | CVE-2022-1297 | Out-of-bounds Read vulnerability in Radare Radare2 Out-of-bounds Read in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. | 9.1 |
2022-04-11 | CVE-2022-1296 | Out-of-bounds Read vulnerability in Radare Radare2 Out-of-bounds read in `r_bin_ne_get_relocs` function in GitHub repository radareorg/radare2 prior to 5.6.8. | 9.1 |
2022-02-16 | CVE-2022-0559 | Use After Free vulnerability in multiple products Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2. | 9.8 |
2022-02-08 | CVE-2022-0139 | Use After Free vulnerability in Radare Radare2 Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0. | 9.8 |