Vulnerabilities > Axiosys

DATE CVE VULNERABILITY TITLE RISK
2022-10-03 CVE-2022-41424 Memory Leak vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_SttsAtom::Create function in mp42hls.
network
low complexity
axiosys CWE-401
6.5
2022-10-03 CVE-2022-41425 Unspecified vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4decrypt.
network
low complexity
axiosys
6.5
2022-10-03 CVE-2022-41426 Memory Leak vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_AtomFactory::CreateAtomFromStream function in mp4split.
network
low complexity
axiosys CWE-401
6.5
2022-10-03 CVE-2022-41427 Memory Leak vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a memory leak in the AP4_AvcFrameParser::Feed function in mp4mux.
network
low complexity
axiosys CWE-401
6.5
2022-10-03 CVE-2022-41428 Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBits function in mp4mux.
network
low complexity
axiosys CWE-787
8.8
2022-10-03 CVE-2022-41429 Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_Atom::TypeFromString function in mp4tag.
network
low complexity
axiosys CWE-787
8.8
2022-10-03 CVE-2022-41430 Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBit function in mp4mux.
network
low complexity
axiosys CWE-787
8.8
2022-09-30 CVE-2022-41841 NULL Pointer Dereference vulnerability in Axiosys Bento4
An issue was discovered in Bento4 through 1.6.0-639.
local
low complexity
axiosys CWE-476
5.5
2022-09-30 CVE-2022-41845 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.6.0639
An issue was discovered in Bento4 1.6.0-639.
local
low complexity
axiosys CWE-770
5.5
2022-09-30 CVE-2022-41846 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.6.0639
An issue was discovered in Bento4 1.6.0-639.
local
low complexity
axiosys CWE-770
5.5