CVE-2022-35093

SWFTools commit 772e55a2 was discovered to contain a global buffer overflow via DCTStream::transformDataUnit at /xpdf/Stream.cc.
References
Link Resource
https://github.com/Cvjark/Poc/blob/main/swftools/pdf2swf/CVE-2022-35093.md Exploit Third Party Advisory
https://github.com/matthiaskramm/swftools/issues/182 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:swftools:swftools:2021-12-16:*:*:*:*:*:*:*

History

27 Sep 2022, 04:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
References (MISC) https://github.com/Cvjark/Poc/blob/main/swftools/pdf2swf/CVE-2022-35093.md - (MISC) https://github.com/Cvjark/Poc/blob/main/swftools/pdf2swf/CVE-2022-35093.md - Exploit, Third Party Advisory
References (MISC) https://github.com/matthiaskramm/swftools/issues/182 - (MISC) https://github.com/matthiaskramm/swftools/issues/182 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-787
CPE cpe:2.3:a:swftools:swftools:2021-12-16:*:*:*:*:*:*:*
First Time Swftools swftools
Swftools

23 Sep 2022, 18:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-23 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35093

Mitre link : CVE-2022-35093

CVE.ORG link : CVE-2022-35093


JSON object : View

Products Affected

swftools

  • swftools
CWE
CWE-787

Out-of-bounds Write