Vulnerabilities > Ffmpeg > High

DATE CVE VULNERABILITY TITLE RISK
2022-06-18 CVE-2014-125011 Incorrect Conversion between Numeric Types vulnerability in Ffmpeg 2.0
A vulnerability was found in FFmpeg 2.0.
local
low complexity
ffmpeg CWE-681
7.8
2022-06-18 CVE-2014-125015 Out-of-bounds Write vulnerability in Ffmpeg 2.0
A vulnerability classified as critical has been found in FFmpeg 2.0.
local
low complexity
ffmpeg CWE-787
7.8
2022-06-18 CVE-2014-125017 Out-of-bounds Read vulnerability in Ffmpeg 2.0
A vulnerability classified as critical was found in FFmpeg 2.0.
local
low complexity
ffmpeg CWE-125
7.8
2021-09-20 CVE-2020-20892 Divide By Zero vulnerability in Ffmpeg 4.2.1
An issue was discovered in function filter_frame in libavfilter/vf_lenscorrection.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts due to a division by zero.
network
low complexity
ffmpeg CWE-369
8.8
2021-08-12 CVE-2021-38291 Reachable Assertion vulnerability in multiple products
FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c.
network
low complexity
ffmpeg debian CWE-617
7.5
2021-06-03 CVE-2021-33815 Improper Validation of Array Index vulnerability in Ffmpeg 4.4
dwa_uncompress in libavcodec/exr.c in FFmpeg 4.4 allows an out-of-bounds array access because dc_count is not strictly checked.
network
low complexity
ffmpeg CWE-129
8.8
2021-05-27 CVE-2020-22025 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in gaussian_blur at libavfilter/vf_edgedetect.c, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8
2021-05-27 CVE-2020-22032 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_edgedetect.c in gaussian_blur, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8
2021-05-27 CVE-2020-22034 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_floodfill.c, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8
2021-05-27 CVE-2020-22029 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_colorconstancy.c: in slice_get_derivative, which crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8