CVE-2022-0326

NULL Pointer Dereference in Homebrew mruby prior to 3.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*

History

27 Jan 2022, 13:28

Type Values Removed Values Added
References (MISC) https://github.com/mruby/mruby/commit/b611c43a5de061ec21b343967e1b64c45c373d7e - (MISC) https://github.com/mruby/mruby/commit/b611c43a5de061ec21b343967e1b64c45c373d7e - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/795dcbd9-1695-44bb-8c59-ad327c97c976 - (CONFIRM) https://huntr.dev/bounties/795dcbd9-1695-44bb-8c59-ad327c97c976 - Exploit, Patch, Third Party Advisory
First Time Mruby mruby
Mruby
CPE cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5

21 Jan 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-21 07:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0326

Mitre link : CVE-2022-0326

CVE.ORG link : CVE-2022-0326


JSON object : View

Products Affected

mruby

  • mruby
CWE
CWE-476

NULL Pointer Dereference