CVE-2022-35474

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b544e.
References
Link Resource
https://cvjark.github.io/2022/07/06/CVE-2022-33047/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:otfcc_project:otfcc:0.10.4:*:*:*:*:*:*:*

History

17 Aug 2022, 12:49

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:a:otfcc_project:otfcc:0.10.4:*:*:*:*:*:*:*
References (MISC) https://cvjark.github.io/2022/07/06/CVE-2022-33047/ - (MISC) https://cvjark.github.io/2022/07/06/CVE-2022-33047/ - Exploit, Third Party Advisory
First Time Otfcc Project otfcc
Otfcc Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

16 Aug 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-16 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35474

Mitre link : CVE-2022-35474

CVE.ORG link : CVE-2022-35474


JSON object : View

Products Affected

otfcc_project

  • otfcc
CWE
CWE-787

Out-of-bounds Write