Vulnerability CVE-2022-40363


Published: 2022-09-29

Description:
A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.

 References:
https://vvx7.io/posts/2022/09/your-amiibos-haunted/
https://github.com/flipperdevices/flipperzero-firmware/pull/1697

Copyright 2024, cxsecurity.com

 

Back to Top