Executive Summary

Informations
Name CVE-2022-3216 First vendor Publication 2022-09-14
Vendor Cve Last vendor Modification 2023-06-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found in Nintendo Game Boy Color and classified as problematic. This vulnerability affects unknown code of the component Mobile Adapter GB. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-208606 is the identifier assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3216

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-674 Uncontrolled Recursion

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
N/A https://vuldb.com/?id.208606
https://xcellerator.github.io/posts/tetsuji/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-06-29 21:28:21
  • Multiple Updates
2022-09-17 09:27:15
  • Multiple Updates
2022-09-15 05:27:13
  • Multiple Updates
2022-09-15 00:27:12
  • First insertion