Vulnerabilities > Axiosys

DATE CVE VULNERABILITY TITLE RISK
2022-10-19 CVE-2022-40884 Memory Leak vulnerability in Axiosys Bento4 1.6.0
Bento4 1.6.0 has memory leaks via the mp4fragment.
local
low complexity
axiosys CWE-401
5.5
2022-10-19 CVE-2022-40885 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 has a memory allocation issue that can cause denial of service.
local
low complexity
axiosys CWE-770
5.5
2022-10-19 CVE-2022-43032 Memory Leak vulnerability in Axiosys Bento4 1.6.0639
An issue was discovered in Bento4 v1.6.0-639.
network
low complexity
axiosys CWE-401
6.5
2022-10-19 CVE-2022-43033 Use After Free vulnerability in Axiosys Bento4 1.6.0639
An issue was discovered in Bento4 1.6.0-639.
network
low complexity
axiosys CWE-416
6.5
2022-10-19 CVE-2022-43034 Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639
An issue was discovered in Bento4 v1.6.0-639.
network
low complexity
axiosys CWE-787
6.5
2022-10-19 CVE-2022-43035 Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639
An issue was discovered in Bento4 v1.6.0-639.
network
low complexity
axiosys CWE-787
6.5
2022-10-19 CVE-2022-43037 Memory Leak vulnerability in Axiosys Bento4 1.6.0639
An issue was discovered in Bento4 1.6.0-639.
network
low complexity
axiosys CWE-401
6.5
2022-10-19 CVE-2022-43038 Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.
network
low complexity
axiosys CWE-787
6.5
2022-10-03 CVE-2022-41419 Memory Leak vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_Processor::Process function in the mp4encrypt binary.
network
low complexity
axiosys CWE-401
6.5
2022-10-03 CVE-2022-41423 Unspecified vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a segmentation violation in the mp4fragment component.
network
low complexity
axiosys
6.5