Vulnerability Details : CVE-2022-34035
HTMLDoc v1.9.12 and below was discovered to contain a heap overflow via e_node htmldoc/htmldoc/html.cxx:588.
Vulnerability category: Memory Corruption
Products affected by CVE-2022-34035
- cpe:2.3:a:htmldoc_project:htmldoc:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-34035
0.25%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 65 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-34035
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2022-34035
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-34035
-
https://github.com/michaelrsweet/htmldoc/issues/426
AddressSanitizer: heap-buffer-overflow on write_node htmldoc/htmldoc/html.cxx:588 · Issue #426 · michaelrsweet/htmldoc · GitHubExploit;Issue Tracking;Patch;Third Party Advisory
-
https://github.com/michaelrsweet/htmldoc/commit/a0014be47d614220db111b360fb6170ef6f3937e
Fix a crash bug with empty titles (Issue #425) · michaelrsweet/htmldoc@a0014be · GitHubPatch;Third Party Advisory
-
https://github.com/michaelrsweet/htmldoc/commit/ee778252faebb721afba5a081dd6ad7eaf20eef3
Fix a crash bug with bogus text (Issue #426) · michaelrsweet/htmldoc@ee77825 · GitHubPatch;Third Party Advisory
Jump to