Lucene search

K
cveMitreCVE-2022-35472
HistoryAug 16, 2022 - 9:15 p.m.

CVE-2022-35472

2022-08-1621:15:12
CWE-787
mitre
web.nvd.nist.gov
36
6
cve-2022-35472
otfcc
v0.10.4
global overflow
otfccdump

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

45.8%

OTFCC v0.10.4 was discovered to contain a global overflow via /release-x64/otfccdump+0x718693.

Affected configurations

Nvd
Node
otfcc_projectotfccMatch0.10.4
VendorProductVersionCPE
otfcc_projectotfcc0.10.4cpe:2.3:a:otfcc_project:otfcc:0.10.4:*:*:*:*:*:*:*

Social References

More

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

45.8%