Vulnerabilities > CVE-2022-43038 - Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
axiosys
CWE-787

Summary

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.

Vulnerable Configurations

Part Description Count
Application
Axiosys
1

Common Weakness Enumeration (CWE)