CVE-2022-35034

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6e7e3d.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:otfcc_project:otfcc:*:*:*:*:*:*:*:*

History

23 Sep 2022, 03:02

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:a:otfcc_project:otfcc:*:*:*:*:*:*:*:*
References (MISC) https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35034.md - (MISC) https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35034.md - Exploit, Third Party Advisory
References (MISC) https://drive.google.com/file/d/14qQpo_APymGhcKMU8B0epT20ImFC02LR/view?usp=sharing - (MISC) https://drive.google.com/file/d/14qQpo_APymGhcKMU8B0epT20ImFC02LR/view?usp=sharing - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Otfcc Project otfcc
Otfcc Project

22 Sep 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-22 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35034

Mitre link : CVE-2022-35034

CVE.ORG link : CVE-2022-35034


JSON object : View

Products Affected

otfcc_project

  • otfcc
CWE
CWE-787

Out-of-bounds Write