Vulnerabilities (CVE)

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7946 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.
CVE-2017-7854 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
CVE-2017-6319 1 Radare 1 Radare2 2024-02-04 6.8 MEDIUM 7.8 HIGH
The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file.