Vulnerabilities > CVE-2022-43148 - Out-of-bounds Write vulnerability in Rtf2Html Project Rtf2Html 0.2.0

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
rtf2html-project
CWE-787

Summary

rtf2html v0.2.0 was discovered to contain a heap overflow in the component /rtf2html/./rtf_tools.h.

Vulnerable Configurations

Part Description Count
Application
Rtf2Html_Project
1

Common Weakness Enumeration (CWE)