Heap-Buffer Overflow Vulnerability in OTFCC v0.10.4 via otfccdump+0x6c0bc3

Heap-Buffer Overflow Vulnerability in OTFCC v0.10.4 via otfccdump+0x6c0bc3

CVE-2022-35462 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c0bc3.

Learn more about our Web Application Penetration Testing UK.