Lucene search

K
cve[email protected]CVE-2022-35090
HistorySep 21, 2022 - 12:15 a.m.

CVE-2022-35090

2022-09-2100:15:10
CWE-787
web.nvd.nist.gov
24
8
swftools
heap-buffer overflow
cve-2022-35090
security vulnerability
nvd

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

33.3%

SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via __asan_memcpy at /asan/asan_interceptors_memintrinsics.cpp:.

Affected configurations

NVD
Node
swftoolsswftoolsMatch-
CPENameOperatorVersion
swftools:swftoolsswftoolseq-

Social References

More

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

33.3%

Related for CVE-2022-35090