CVE-2022-0080

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
mruby is vulnerable to Heap-based Buffer Overflow
Overview
  • CVE ID
  • CVE-2022-0080
  • Assigner
  • security@huntr.dev
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-02T12:15:07
  • Last Modified Date
  • 2022-01-11T14:22:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:* 1 OR 3.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e Exploit Issue Tracking Patch Third Party Advisory
https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6 Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:37:52 Added to TrackCVE
2022-12-06 05:27:35 2022-01-02T12:15Z 2022-01-02T12:15:07 CVE Published Date updated
2022-12-06 05:27:35 2022-01-11T14:22:16 CVE Modified Date updated
2022-12-06 05:27:35 Analyzed Vulnerability Status updated