logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-44317

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-44317

Description:
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StdioOutPutc function in cstdlib/stdio.c when called from ExpressionParseFunctionCall.
Last updated date:
11/08/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/08/2022
Reference url to background

https://github.com/jpoirier/picoc/issues/37

Type:
exploit
Confidence:
HIGH
Date of publishing:
11/08/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy