A vulnerability has been found in Nintendo Game Boy Color and classified as problematic. This vulnerability affects unknown code of the component Mobile Adapter GB. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-208606 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.208606 Exploit Third Party Advisory
https://xcellerator.github.io/posts/tetsuji/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-09-14T20:10:09

Updated: 2022-09-14T20:10:09

Reserved: 2022-09-14T00:00:00


Link: CVE-2022-3216

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-14T20:15:09.927

Modified: 2023-06-29T14:57:04.813


Link: CVE-2022-3216

JSON object: View

cve-icon Redhat Information

No data.