CVE

CVE-2022-43152

CVE-2022-43152

tsMuxer v2.6.16 was discovered to contain a heap overflow via the function BitStreamWriter::flushBits() at /tsMuxer/bitStream.h.

Source: CVE-2022-43152

Exit mobile version