CVE-2022-35051

CVSS V2 None CVSS V3 Medium 6.5
Description
OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6b55af.
Overview
  • CVE ID
  • CVE-2022-35051
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-14T12:15:10
  • Last Modified Date
  • 2022-10-15T02:14:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:otfcc_project:otfcc:*:*:*:*:*:*:*:* 1 OR 0.10.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-10-14 13:00:10 Added to TrackCVE
2022-12-07 07:16:07 2022-10-14T12:15Z 2022-10-14T12:15:10 CVE Published Date updated
2022-12-07 07:16:07 2022-10-15T02:14:21 CVE Modified Date updated
2022-12-07 07:16:07 Analyzed Vulnerability Status updated