CVE-2022-35090

SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via __asan_memcpy at /asan/asan_interceptors_memintrinsics.cpp:.
Configurations

Configuration 1

cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*

Information

Published : 2022-09-21 12:15

Updated : 2022-09-22 01:06


NVD link : CVE-2022-35090

Mitre link : CVE-2022-35090

Products Affected
No products.
CWE