CWE
787 119
Advisory Published
Updated

CVE-2022-35060: Buffer Overflow

First published: Mon Sep 19 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6c0a32.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc=2022-06-03

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-35060.

  • What is the severity of CVE-2022-35060?

    The severity of CVE-2022-35060 is medium with a CVSS score of 6.5.

  • What is the affected software?

    The affected software is Otfcc Project Otfcc version 2022-06-03.

  • How can the vulnerability in Otfcc Project Otfcc be exploited?

    The vulnerability can be exploited through a heap buffer overflow in the /release-x64/otfccdump+0x6c0a32 path.

  • Is there any available fix for CVE-2022-35060?

    There is no information about a specific fix for CVE-2022-35060 at the moment. It is recommended to follow the provided references for any updates or patches.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203