Nodejs CVE-2021-22930 Use After Free Vulnerability

description-logoDescription

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

affected-products-logoAffected Applications

Nodejs

CVE References

CVE-2021-22930