Lucene search

K
cve[email protected]CVE-2022-44319
HistoryNov 08, 2022 - 3:15 p.m.

CVE-2022-44319

2022-11-0815:15:12
CWE-787
web.nvd.nist.gov
26
4
cve-2022-44319
picoc
version 3.2.2
heap buffer overflow
stdiobaseprintf
cstdlib/string.c
expressionparsefunctioncall
nvd

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

33.5%

PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StdioBasePrintf function in cstdlib/string.c when called from ExpressionParseFunctionCall.

Affected configurations

NVD
Node
picoc_projectpicocMatch3.2.2

Social References

More

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

33.5%

Related for CVE-2022-44319