Vulnerabilities > CVE-2022-43152 - Out-of-bounds Write vulnerability in Tsmuxer Project Tsmuxer 2.6.16

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
tsmuxer-project
CWE-787

Summary

tsMuxer v2.6.16 was discovered to contain a heap overflow via the function BitStreamWriter::flushBits() at /tsMuxer/bitStream.h.

Vulnerable Configurations

Part Description Count
Application
Tsmuxer_Project
1

Common Weakness Enumeration (CWE)