CVE-2022-0080

mruby is vulnerable to Heap-based Buffer Overflow
Configurations

Configuration 1

cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*

Information

Published : 2022-01-02 12:15

Updated : 2022-01-11 02:22


NVD link : CVE-2022-0080

Mitre link : CVE-2022-0080

Products Affected
No products.
CWE