CVE-2022-44321

PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the LexSkipComment function in lex.c when called from LexScanGetToken.
References
Link Resource
https://github.com/jpoirier/picoc/issues/37 Exploit Issue Tracking Third Party Advisory
https://gitlab.com/zsaleeba/picoc/-/issues/48 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:picoc_project:picoc:3.2.2:*:*:*:*:*:*:*

History

08 Nov 2022, 21:55

Type Values Removed Values Added
References (MISC) https://gitlab.com/zsaleeba/picoc/-/issues/48 - (MISC) https://gitlab.com/zsaleeba/picoc/-/issues/48 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://github.com/jpoirier/picoc/issues/37 - (MISC) https://github.com/jpoirier/picoc/issues/37 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:a:picoc_project:picoc:3.2.2:*:*:*:*:*:*:*
First Time Picoc Project picoc
Picoc Project
CWE CWE-787

08 Nov 2022, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-08 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-44321

Mitre link : CVE-2022-44321

CVE.ORG link : CVE-2022-44321


JSON object : View

Products Affected

picoc_project

  • picoc
CWE
CWE-787

Out-of-bounds Write