Vulnerabilities > Axiosys

DATE CVE VULNERABILITY TITLE RISK
2022-09-30 CVE-2022-41847 Memory Leak vulnerability in Axiosys Bento4 1.6.0639
An issue was discovered in Bento4 1.6.0-639.
local
low complexity
axiosys CWE-401
5.5
2022-09-15 CVE-2022-40736 Unspecified vulnerability in Axiosys Bento4 1.6.0639
An issue was discovered in Bento4 1.6.0-639.
network
low complexity
axiosys
6.5
2022-06-28 CVE-2021-40943 NULL Pointer Dereference vulnerability in Axiosys Bento4 1.6.0638
In Bento4 1.6.0-638, there is a null pointer reference in the function AP4_DescriptorListInspector::Action function in Ap4Descriptor.h:124 , as demonstrated by GPAC.
network
axiosys CWE-476
4.3
2022-06-27 CVE-2021-40941 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.6.0638
In Bento4 1.6.0-638, there is an allocator is out of memory in the function AP4_Array<AP4_TrunAtom::Entry>::EnsureCapacity in Ap4Array.h:172, as demonstrated by GPAC.
network
low complexity
axiosys CWE-770
5.0
2022-06-10 CVE-2022-31282 Unspecified vulnerability in Axiosys Bento4 1.2
Bento4 MP4Dump v1.2 was discovered to contain a segmentation violation via an unknown address at /Source/C++/Core/Ap4DataBuffer.cpp:175.
network
axiosys
4.3
2022-06-10 CVE-2022-31285 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.2
An issue was discovered in Bento4 1.2.
network
axiosys CWE-770
4.3
2022-06-10 CVE-2022-31287 Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.2
An issue was discovered in Bento4 v1.2.
network
axiosys CWE-770
4.3
2022-05-16 CVE-2022-29017 Improper Handling of Exceptional Conditions vulnerability in Axiosys Bento4 1.6.0.0
Bento4 v1.6.0.0 was discovered to contain a segmentation fault via the component /x86_64/multiarch/strlen-avx2.S.
network
axiosys CWE-755
4.3
2022-03-21 CVE-2022-27607 Out-of-bounds Read vulnerability in Axiosys Bento4 1.6.0639
Bento4 1.6.0-639 has a heap-based buffer over-read in the AP4_HvccAtom class, a different issue than CVE-2018-14531.
network
axiosys CWE-125
5.8
2021-09-20 CVE-2021-32265 Classic Buffer Overflow vulnerability in Axiosys Bento4
An issue was discovered in Bento4 through v1.6.0-637.
network
axiosys CWE-120
6.8