CVE-2022-34033

HTMLDoc v1.9.15 was discovered to contain a heap overflow via (write_header) /htmldoc/htmldoc/html.cxx:273.
Configurations

Configuration 1 (hide)

cpe:2.3:a:htmldoc_project:htmldoc:1.9.15:*:*:*:*:*:*:*

History

27 Jul 2022, 17:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:htmldoc_project:htmldoc:1.9.15:*:*:*:*:*:*:*
First Time Htmldoc Project
Htmldoc Project htmldoc
CWE CWE-787
References (MISC) https://github.com/michaelrsweet/htmldoc/issues/425 - (MISC) https://github.com/michaelrsweet/htmldoc/issues/425 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/michaelrsweet/htmldoc/commit/a0014be47d614220db111b360fb6170ef6f3937e - (MISC) https://github.com/michaelrsweet/htmldoc/commit/a0014be47d614220db111b360fb6170ef6f3937e - Patch, Third Party Advisory
References (MISC) https://github.com/michaelrsweet/htmldoc/commit/ee778252faebb721afba5a081dd6ad7eaf20eef3 - (MISC) https://github.com/michaelrsweet/htmldoc/commit/ee778252faebb721afba5a081dd6ad7eaf20eef3 - Patch, Third Party Advisory

22 Jul 2022, 12:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/michaelrsweet/htmldoc/commit/a0014be47d614220db111b360fb6170ef6f3937e -
  • (MISC) https://github.com/michaelrsweet/htmldoc/commit/ee778252faebb721afba5a081dd6ad7eaf20eef3 -

18 Jul 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-18 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34033

Mitre link : CVE-2022-34033

CVE.ORG link : CVE-2022-34033


JSON object : View

Products Affected

htmldoc_project

  • htmldoc
CWE
CWE-787

Out-of-bounds Write