CVE-2022-0890

CVSS V2 High 7.1 CVSS V3 Medium 5.5
Description
NULL Pointer Dereference in GitHub repository mruby/mruby prior to 3.2.
Overview
  • CVE ID
  • CVE-2022-0890
  • Assigner
  • security@huntr.dev
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-10T01:15:07
  • Last Modified Date
  • 2022-03-17T16:39:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mruby:mruby:*:*:*:*:*:*:*:* 1 OR 3.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.1
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/mruby/mruby/commit/da48e7dbb20024c198493b8724adae1b842083aa Patch Third Party Advisory
https://huntr.dev/bounties/68e09ec1-6cc7-48b8-981d-30f478c70276 Exploit Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:45:34 Added to TrackCVE
2022-12-06 11:40:14 2022-03-10T01:15Z 2022-03-10T01:15:07 CVE Published Date updated
2022-12-06 11:40:14 2022-03-17T16:39:26 CVE Modified Date updated
2022-12-06 11:40:14 Analyzed Vulnerability Status updated