Heap-Buffer Overflow Vulnerability in SWFTools commit 772e55a2

Heap-Buffer Overflow Vulnerability in SWFTools commit 772e55a2

CVE-2022-35090 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via __asan_memcpy at /asan/asan_interceptors_memintrinsics.cpp:.

Learn more about our Web Application Penetration Testing UK.