Vulnerabilities > Axiosys

DATE CVE VULNERABILITY TITLE RISK
2024-02-09 CVE-2024-25451 Resource Exhaustion vulnerability in Axiosys Bento4 1.6.0640
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer() function.
network
low complexity
axiosys CWE-400
6.5
2024-02-09 CVE-2024-25452 Resource Exhaustion vulnerability in Axiosys Bento4 1.6.0640
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_UrlAtom::AP4_UrlAtom() function.
local
low complexity
axiosys CWE-400
5.5
2024-02-09 CVE-2024-25453 NULL Pointer Dereference vulnerability in Axiosys Bento4 1.6.0640
Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_StszAtom::GetSampleSize() function.
local
low complexity
axiosys CWE-476
5.5
2024-02-09 CVE-2024-25454 NULL Pointer Dereference vulnerability in Axiosys Bento4 1.6.0640
Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_DescriptorFinder::Test() function.
local
low complexity
axiosys CWE-476
5.5
2023-08-22 CVE-2023-38666 Unspecified vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4encrypt.
local
low complexity
axiosys
5.5
2023-04-21 CVE-2023-29575 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42aac component.
local
low complexity
axiosys CWE-770
5.5
2023-04-13 CVE-2023-29573 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp4info component.
local
low complexity
axiosys CWE-770
5.5
2023-04-11 CVE-2023-29576 Out-of-bounds Read vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_TrunAtom::SetDataOffset(int) function in Ap4TrunAtom.h.
local
low complexity
axiosys CWE-125
5.5
2022-12-17 CVE-2022-4584 Heap-based Buffer Overflow vulnerability in Axiosys Bento4
A vulnerability was found in Axiomatic Bento4 up to 1.6.0-639.
network
low complexity
axiosys CWE-122
8.8
2022-11-13 CVE-2022-3974 Out-of-bounds Write vulnerability in Axiosys Bento4 20221008
A vulnerability classified as critical was found in Axiomatic Bento4.
network
low complexity
axiosys CWE-787
8.8