Vulnerabilities > Axiosys > Bento4 > 1.2

DATE CVE VULNERABILITY TITLE RISK
2022-12-17 CVE-2022-4584 Heap-based Buffer Overflow vulnerability in Axiosys Bento4
A vulnerability was found in Axiomatic Bento4 up to 1.6.0-639.
network
low complexity
axiosys CWE-122
8.8
2022-06-10 CVE-2022-31282 Unspecified vulnerability in Axiosys Bento4 1.2
Bento4 MP4Dump v1.2 was discovered to contain a segmentation violation via an unknown address at /Source/C++/Core/Ap4DataBuffer.cpp:175.
network
axiosys
4.3
2022-06-10 CVE-2022-31285 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.2
An issue was discovered in Bento4 1.2.
network
axiosys CWE-770
4.3
2022-06-10 CVE-2022-31287 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.2
An issue was discovered in Bento4 v1.2.
network
axiosys CWE-770
4.3