8.1
CVSSv3

CVE-2022-44311

Published: 08/11/2022 Updated: 09/11/2022
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

html2xhtml v1.3 exists to contain an Out-Of-Bounds read in the function static void elm_close(tree_node_t *nodo) at procesador.c. This vulnerability allows malicious users to access sensitive files or cause a Denial of Service (DoS) via a crafted html file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

html2xhtml project html2xhtml 1.3

Github Repositories

Proof of concept for CVE-2022-44311

Description for CVE-2022-44311 html2xhtml v13 was discovered to contain an Out-Of-Bounds read in the function static void elm_close(tree_node_t *nodo) at procesadorc This vulnerability allows attackers to access sensitive files or cause a Denial of Service (DoS) via a crafted html file Reproduction To reproduce the vulnerability, download a vulnerable version of html2xhtml

Out-Of-Bounds Read in html2xhtml : CVE-2022-44311

Out-Of-Bounds Read in html2xhtml : CVE-2022-44311 Summary Html2xhtml v13 was discovered to contain an Out-Of-Bounds read in the function static void elm_close(tree_node_t *nodo) at procesadorc This vulnerability allows attackers to access sensitive files or cause a Denial of Service (DoS) via a crafted html file CWE-125 Out-of-Bounds Read is a type of software error that ca

Out-Of-Bounds Read in html2xhtml : CVE-2022-44311

Out-Of-Bounds Read in html2xhtml : CVE-2022-44311 Summary Html2xhtml v13 was discovered to contain an Out-Of-Bounds read in the function static void elm_close(tree_node_t *nodo) at procesadorc This vulnerability allows attackers to access sensitive files or cause a Denial of Service (DoS) via a crafted html file CWE-125 Out-of-Bounds Read is a type of software error that ca