Heap Overflow Vulnerability in rtf2html v0.2.0

Heap Overflow Vulnerability in rtf2html v0.2.0

CVE-2022-43148 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

rtf2html v0.2.0 was discovered to contain a heap overflow in the component /rtf2html/./rtf_tools.h.

Learn more about our Web Application Penetration Testing UK.