CVE-2022-34035

Published

Severity

CVSS v3:
7.5 HIGH
CVSS v2:
N/A

Description

HTMLDoc v1.9.12 and below was discovered to contain a heap overflow via e_node htmldoc/htmldoc/html.cxx:588.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:htmldoc_project:htmldoc:*:*:*:*:*:*:*:*n/a1.9.12 (including)*

External Links