logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2018-25033

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2018-25033

Description:
ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a.
Last updated date:
10/06/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/17/2022
Reference url to background

https://github.com/admesh/admesh/issues/28

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy