logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-43148

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-43148

Description:
rtf2html v0.2.0 was discovered to contain a heap overflow in the component /rtf2html/./rtf_tools.h.
Last updated date:
11/01/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/01/2022
Reference url to background

https://github.com/lvu/rtf2html/issues/11

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy