5.5
CVSSv3

CVE-2023-37644

Published: 11/01/2024 Updated: 18/01/2024
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

SWFTools 0.9.2 772e55a allows malicious users to trigger a large memory-allocation attempt via a crafted document, as demonstrated by pdf2swf. This occurs in png_read_chunk in lib/png.c.

Vulnerable Product Search on Vulmon Subscribe to Product

swftools swftools 0.9.2