Vulnerabilities > Axiosys > High

DATE CVE VULNERABILITY TITLE RISK
2022-10-03 CVE-2022-41428 Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBits function in mp4mux.
network
low complexity
axiosys CWE-787
8.8
2022-10-03 CVE-2022-41429 Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_Atom::TypeFromString function in mp4tag.
network
low complexity
axiosys CWE-787
8.8
2022-10-03 CVE-2022-41430 Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBit function in mp4mux.
network
low complexity
axiosys CWE-787
8.8
2021-08-17 CVE-2020-23332 Out-of-bounds Write vulnerability in Axiosys Bento4
A heap-based buffer overflow exists in the AP4_StdcFileByteStream::ReadPartial component located in /StdC/Ap4StdCFileByteStream.cpp of Bento4 version 06c39d9.
network
low complexity
axiosys CWE-787
7.5
2018-07-23 CVE-2018-14532 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1624
An issue was discovered in Bento4 1.5.1-624.
network
low complexity
axiosys CWE-125
7.5
2018-07-23 CVE-2018-14531 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Axiosys Bento4 1.5.1624
An issue was discovered in Bento4 1.5.1-624.
network
low complexity
axiosys CWE-119
7.5
2018-07-10 CVE-2018-13846 Out-of-bounds Read vulnerability in Axiosys Bento4 1.5.1624
An issue has been found in Bento4 1.5.1-624.
network
low complexity
axiosys CWE-125
7.5