Lucene search

K
cveMitreCVE-2022-43148
HistoryOct 31, 2022 - 7:15 p.m.

CVE-2022-43148

2022-10-3119:15:10
CWE-787
mitre
web.nvd.nist.gov
32
3
cve-2022-43148
rtf2html
heap overflow
nvd
security vulnerability

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

30.1%

rtf2html v0.2.0 was discovered to contain a heap overflow in the component /rtf2html/./rtf_tools.h.

Affected configurations

Nvd
Node
rtf2html_projectrtf2htmlMatch0.2.0
VendorProductVersionCPE
rtf2html_projectrtf2html0.2.0cpe:/a:rtf2html_project:rtf2html:0.2.0:::

Social References

More

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

30.1%

Related for CVE-2022-43148