CVE List

CVE-2021-30219

Moderate 5.5

samurai 1.2 has a NULL pointer dereference in printstatus() function in build.c via a crafted build file.

Published April 29, 2021.

Affected software

Get alerts for Samurai Project Samurai

Reference links