CVE-2021-46488

Jsish v3.5.0 was discovered to contain a SEGV vulnerability via jsi_ArrayConcatCmd at src/jsiArray.c. This vulnerability can lead to a Denial of Service (DoS).
References
Link Resource
https://github.com/pcmacdon/jsish/issues/68 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*

History

02 Feb 2022, 01:56

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*
References (MISC) https://github.com/pcmacdon/jsish/issues/68 - (MISC) https://github.com/pcmacdon/jsish/issues/68 - Exploit, Issue Tracking, Third Party Advisory

27 Jan 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-27 21:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-46488

Mitre link : CVE-2021-46488

CVE.ORG link : CVE-2021-46488


JSON object : View

Products Affected

jsish

  • jsish