Exploit Report

Computer Security And Bug Information

CVE-2023-48184

CVECVE-2023-48184
CVE Title
Published Date2024-04-23T07:15Z
Modified Date2024-04-23T12:52Z
DescriptionQuickJS before 7414e5f has a quickjs.h JS_FreeValueRT use-after-free because of incorrect garbage collection of async functions with closures.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://github.com/bellard/quickjs/issues/198
Reference Description https://github.com/bellard/quickjs/issues/198
Reference Description
Sources NIST MITRE
Note
  • No CVSS data for this CVE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles