TinyDir is a lightweight C directory and file reader. Buffer overflows in the `tinydir_file_open()` function. This vulnerability has been patched in version 1.2.6.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-12-04T05:29:10.673Z

Updated: 2024-08-02T21:53:44.975Z

Reserved: 2023-11-24T16:45:24.312Z

Link: CVE-2023-49287

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-04T06:15:07.173

Modified: 2023-12-13T03:15:48.270

Link: CVE-2023-49287

cve-icon Redhat

No data.