CVE-2022-35062

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6c0bc3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:otfcc_project:otfcc:2022-06-03:*:*:*:*:*:*:*

History

21 Sep 2022, 18:29

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:otfcc_project:otfcc:2022-06-03:*:*:*:*:*:*:*
First Time Otfcc Project otfcc
Otfcc Project
References (MISC) https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35062.md - (MISC) https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35062.md - Exploit, Third Party Advisory
References (MISC) https://drive.google.com/file/d/10KZeJTraCRuFED4y6Dv0XyPA-QJydKSa/view?usp=sharing - (MISC) https://drive.google.com/file/d/10KZeJTraCRuFED4y6Dv0XyPA-QJydKSa/view?usp=sharing - Exploit, Third Party Advisory

19 Sep 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-19 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35062

Mitre link : CVE-2022-35062

CVE.ORG link : CVE-2022-35062


JSON object : View

Products Affected

otfcc_project

  • otfcc
CWE
CWE-787

Out-of-bounds Write