ID CVE-2022-35038
Summary OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6b064d.
References
Vulnerable Configurations
  • cpe:2.3:a:otfcc_project:otfcc:*:*:*:*:*:*:*:*
    cpe:2.3:a:otfcc_project:otfcc:*:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 22-09-2022 - 20:48
Published 22-09-2022 - 17:15
Last modified 22-09-2022 - 20:48
Back to Top