CVE

CVE-2022-43148

CVE-2022-43148

rtf2html v0.2.0 was discovered to contain a heap overflow in the component /rtf2html/./rtf_tools.h.

Source: CVE-2022-43148

Exit mobile version