CVE

CVE-2022-40009

CVE-2022-40009

SWFTools commit 772e55a was discovered to contain a heap-use-after-free via the function grow_unicode at /lib/ttf.c.

Source: CVE-2022-40009

Exit mobile version