Vulnerabilities > Axiosys

DATE CVE VULNERABILITY TITLE RISK
2018-07-24 CVE-2018-14588 NULL Pointer Dereference vulnerability in Axiosys Bento4 1.5.1624
An issue has been discovered in Bento4 1.5.1-624.
network
low complexity
axiosys CWE-476
5.0
2018-07-24 CVE-2018-14587 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1624
An issue has been discovered in Bento4 1.5.1-624.
network
axiosys CWE-125
6.8
2018-07-24 CVE-2018-14586 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Axiosys Bento4 1.5.1624
An issue has been discovered in Bento4 1.5.1-624.
network
axiosys CWE-119
6.8
2018-07-24 CVE-2018-14585 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1624
An issue has been discovered in Bento4 1.5.1-624.
network
axiosys CWE-125
6.8
2018-07-24 CVE-2018-14584 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1624
An issue has been discovered in Bento4 1.5.1-624.
network
axiosys CWE-125
6.8
2018-07-23 CVE-2018-14545 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1624
There exists one invalid memory read bug in AP4_SampleDescription::GetType() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file.
network
axiosys CWE-125
4.3
2018-07-23 CVE-2018-14544 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1624
There exists one invalid memory read bug in AP4_SampleDescription::GetFormat() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file.
network
axiosys CWE-125
4.3
2018-07-23 CVE-2018-14543 NULL Pointer Dereference vulnerability in Axiosys Bento4 1.5.1624
There exists one NULL pointer dereference vulnerability in AP4_JsonInspector::AddField in Ap4Atom.cpp in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file.
network
axiosys CWE-476
4.3
2018-07-23 CVE-2018-14532 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1624
An issue was discovered in Bento4 1.5.1-624.
network
low complexity
axiosys CWE-125
7.5
2018-07-23 CVE-2018-14531 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Axiosys Bento4 1.5.1624
An issue was discovered in Bento4 1.5.1-624.
network
low complexity
axiosys CWE-119
7.5