CVE-2022-1543

Improper handling of Length parameter in GitHub repository erudika/scoold prior to 1.49.4. When the text size is large enough the service results in a momentary outage in a production environment. That can lead to memory corruption on the server.

Date published : 2022-04-29

https://huntr.dev/bounties/9889d435-3b9c-4e9d-93bc-5272e0723f9f

https://github.com/erudika/scoold/commit/62a0e92e1486ddc17676a7ead2c07ff653d167ce