Versio.io

CVE-2022-3216

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 14-09-2022 10:15
Last modified: - 15-09-2022 12:23
Total changes: - 1

Description

A vulnerability has been found in Nintendo Game Boy Color and classified as problematic. This vulnerability affects unknown code of the component Mobile Adapter GB. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-208606 is the identifier assigned to this vulnerability.

Common Vulnerability Scoring System (CVSS)

-
-
Attack complexity
-
Attack vector
-
Availability
-
Confidentiality
-
Integrity
-
Privileges required
-
Scope
-
User interaction
Base score
Exploitability score
Impact score
 

Verification logic

 

Reference

 


Keywords

NVD

 

CVE-2022-3216

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.