CVE-2022-44319

PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StdioBasePrintf function in cstdlib/string.c when called from ExpressionParseFunctionCall.
References
Link Resource
https://gitlab.com/zsaleeba/picoc/-/issues/48 Exploit Issue Tracking
https://github.com/jpoirier/picoc/issues/37 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:picoc_project:picoc:3.2.2:*:*:*:*:*:*:*

Information

Published : 2022-11-08 03:15

Updated : 2022-11-08 09:56


NVD link : CVE-2022-44319

Mitre link : CVE-2022-44319

Products Affected
No products.
CWE