CVE-2022-43152

tsMuxer v2.6.16 was discovered to contain a heap overflow via the function BitStreamWriter::flushBits() at /tsMuxer/bitStream.h.
References
Link Resource
https://github.com/justdan96/tsMuxer/issues/641 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tsmuxer_project:tsmuxer:2.6.16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-31 19:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-43152

Mitre link : CVE-2022-43152

CVE.ORG link : CVE-2022-43152


JSON object : View

Products Affected

tsmuxer_project

  • tsmuxer
CWE
CWE-787

Out-of-bounds Write