logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-40363

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-40363

Description:
A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.
Last updated date:
10/04/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/04/2022
Reference url to background

https://github.com/flipperdevices/flipperzero-firmware/pull/1697

Type:
exploit
Confidence:
HIGH
Date of publishing:
10/04/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/19/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy