CVE-2022-43152

tsMuxer v2.6.16 was discovered to contain a heap overflow via the function BitStreamWriter::flushBits() at /tsMuxer/bitStream.h.
References
Link Resource
https://github.com/justdan96/tsMuxer/issues/641 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tsmuxer_project:tsmuxer:2.6.16:*:*:*:*:*:*:*

Information

Published : 2022-10-31 12:15

Updated : 2022-11-01 17:20


NVD link : CVE-2022-43152

Mitre link : CVE-2022-43152


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

tsmuxer_project

  • tsmuxer