Vulnerabilities > CVE-2022-44321 - Out-of-bounds Write vulnerability in Picoc Project Picoc 3.2.2

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
picoc-project
CWE-787

Summary

PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the LexSkipComment function in lex.c when called from LexScanGetToken.

Vulnerable Configurations

Part Description Count
Application
Picoc_Project
1

Common Weakness Enumeration (CWE)