CVE-2022-43152

tsMuxer v2.6.16 was discovered to contain a heap overflow via the function BitStreamWriter::flushBits() at /tsMuxer/bitStream.h.
References
Link Resource
https://github.com/justdan96/tsMuxer/issues/641 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:tsmuxer_project:tsmuxer:2.6.16:*:*:*:*:*:*:*

Information

Published : 2022-10-31 07:15

Updated : 2022-11-02 12:20


NVD link : CVE-2022-43152

Mitre link : CVE-2022-43152

Products Affected
No products.
CWE