Vulnerabilities > Rtf2Html Project

DATE CVE VULNERABILITY TITLE RISK
2022-10-31 CVE-2022-43148 Out-of-bounds Write vulnerability in Rtf2Html Project Rtf2Html 0.2.0
rtf2html v0.2.0 was discovered to contain a heap overflow in the component /rtf2html/./rtf_tools.h.
local
low complexity
rtf2html-project CWE-787
5.5