A vulnerability was found in SWFTools 0.9.2/5.c and classified as critical. Affected by this issue is the function swf5lex of the file lex.swf5.c. The manipulation leads to heap-based buffer overflow.

This vulnerability is handled as CVE-2024-22913. Access to the local network is required for this attack to succeed. There is no exploit available.