CVE-2022-43148

rtf2html v0.2.0 was discovered to contain a heap overflow in the component /rtf2html/./rtf_tools.h.
References
Link Resource
https://github.com/lvu/rtf2html/issues/11 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:rtf2html_project:rtf2html:0.2.0:*:*:*:*:*:*:*

Information

Published : 2022-10-31 07:15

Updated : 2022-11-01 07:01


NVD link : CVE-2022-43148

Mitre link : CVE-2022-43148

Products Affected
No products.
CWE