Lucene search

K
cvelistMitreCVELIST:CVE-2022-43148
HistoryOct 31, 2022 - 12:00 a.m.

CVE-2022-43148

2022-10-3100:00:00
mitre
www.cve.org
2
cve-2022-43148
rtf2html
heap overflow
rtf_tools.h

EPSS

0.001

Percentile

30.1%

rtf2html v0.2.0 was discovered to contain a heap overflow in the component /rtf2html/./rtf_tools.h.

EPSS

0.001

Percentile

30.1%

Related for CVELIST:CVE-2022-43148