CVE

CVE-2022-35090

CVE-2022-35090

SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via __asan_memcpy at /asan/asan_interceptors_memintrinsics.cpp:.

Source: CVE-2022-35090

Exit mobile version