Vulnerabilities > Ffmpeg > Ffmpeg > 5.15

DATE CVE VULNERABILITY TITLE RISK
2024-01-27 CVE-2024-22861 Integer Overflow or Wraparound vulnerability in Ffmpeg
Integer overflow vulnerability in FFmpeg before n6.1, allows attackers to cause a denial of service (DoS) via the avcodec/osq module.
network
low complexity
ffmpeg CWE-190
7.5
2024-01-27 CVE-2024-22860 Integer Overflow or Wraparound vulnerability in Ffmpeg
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the jpegxl_anim_read_packet component in the JPEG XL Animation decoder.
network
low complexity
ffmpeg CWE-190
critical
9.8
2024-01-27 CVE-2024-22862 Integer Overflow or Wraparound vulnerability in Ffmpeg
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the JJPEG XL Parser.
network
low complexity
ffmpeg CWE-190
critical
9.8
2023-11-16 CVE-2023-47470 Out-of-bounds Write vulnerability in Ffmpeg
Buffer Overflow vulnerability in Ffmpeg before github commit 4565747056a11356210ed8edcecb920105e40b60 allows a remote attacker to achieve an out-of-array write, execute arbitrary code, and cause a denial of service (DoS) via the ref_pic_list_struct function in libavcodec/evc_ps.c
local
low complexity
ffmpeg CWE-787
7.8
2023-10-27 CVE-2023-46407 Out-of-bounds Read vulnerability in Ffmpeg
FFmpeg prior to commit bf814 was discovered to contain an out of bounds read via the dist->alphabet_size variable in the read_vlc_prefix() function.
local
low complexity
ffmpeg CWE-125
5.5