Vulnerabilities > Axiosys > Bento4 > 1.5.1.627

DATE CVE VULNERABILITY TITLE RISK
2021-04-21 CVE-2020-23912 NULL Pointer Dereference vulnerability in Axiosys Bento4
An issue was discovered in Bento4 through v1.6.0-637.
network
axiosys CWE-476
4.3
2019-07-18 CVE-2019-13959 NULL Pointer Dereference vulnerability in Axiosys Bento4 1.5.1627
In Bento4 1.5.1-627, AP4_DataBuffer::SetDataSize does not handle reallocation failures, leading to a memory copy into a NULL pointer.
network
axiosys CWE-476
4.3
2019-02-10 CVE-2019-7699 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1627
A heap-based buffer over-read occurs in AP4_BitStream::WriteBytes in Codecs/Ap4BitStream.cpp in Bento4 v1.5.1-627.
network
axiosys CWE-125
4.3
2019-02-10 CVE-2019-7698 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.5.1627
An issue was discovered in AP4_Array<AP4_CttsTableEntry>::EnsureCapacity in Core/Ap4Array.h in Bento4 1.5.1-627.
network
axiosys CWE-770
4.3
2019-02-10 CVE-2019-7697 Reachable Assertion vulnerability in Axiosys Bento4 1.5.1627
An issue was discovered in Bento4 v1.5.1-627.
network
axiosys CWE-617
4.3
2019-01-11 CVE-2019-6132 Memory Leak vulnerability in Axiosys Bento4 1.5.1627
An issue was discovered in Bento4 v1.5.1-627.
network
low complexity
axiosys CWE-401
5.0
2019-01-02 CVE-2018-20659 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.5.1627
An issue was discovered in Bento4 1.5.1-627.
network
axiosys CWE-770
4.3
2018-12-26 CVE-2018-20502 Resource Exhaustion vulnerability in Axiosys Bento4 1.5.1627
An issue was discovered in Bento4 1.5.1-627.
network
axiosys CWE-400
4.3
2018-12-23 CVE-2018-20409 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1627
An issue was discovered in Bento4 1.5.1-627.
network
axiosys CWE-125
4.3
2018-12-23 CVE-2018-20408 Missing Release of Resource after Effective Lifetime vulnerability in Axiosys Bento4 1.5.1627
An issue was discovered in Bento4 1.5.1-627.
network
axiosys CWE-772
4.3