Vulnerabilities > Gpac > Gpac > 2.1.dev.rev490.g68064e101.master

DATE CVE VULNERABILITY TITLE RISK
2023-01-05 CVE-2022-47088 Classic Buffer Overflow vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer Overflow.
local
low complexity
gpac CWE-120
7.8
2023-01-05 CVE-2022-47089 Classic Buffer Overflow vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer Overflow via gf_vvc_read_sps_bs_internal function of media_tools/av_parsers.c
local
low complexity
gpac CWE-120
7.8
2023-01-05 CVE-2022-47091 Classic Buffer Overflow vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer Overflow in gf_text_process_sub function of filters/load_text.c
local
low complexity
gpac CWE-120
7.8
2023-01-05 CVE-2022-47092 Integer Overflow or Wraparound vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is contains an Integer overflow vulnerability in gf_hevc_read_sps_bs_internal function of media_tools/av_parsers.c:8316
local
low complexity
gpac CWE-190
7.1
2023-01-05 CVE-2022-47093 Use After Free vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to heap use-after-free via filters/dmx_m2ts.c:470 in m2tsdmx_declare_pid
local
low complexity
gpac CWE-416
7.8
2023-01-05 CVE-2022-47094 NULL Pointer Dereference vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Null pointer dereference via filters/dmx_m2ts.c:343 in m2tsdmx_declare_pid
local
low complexity
gpac CWE-476
7.8
2023-01-05 CVE-2022-47095 Classic Buffer Overflow vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer overflow in hevc_parse_vps_extension function of media_tools/av_parsers.c
local
low complexity
gpac CWE-120
7.8
2022-11-29 CVE-2022-45343 Use After Free vulnerability in Gpac
GPAC v2.1-DEV-rev478-g696e6f868-master was discovered to contain a heap use-after-free via the Q_IsTypeOn function at /gpac/src/bifs/unquantize.c.
local
low complexity
gpac CWE-416
7.8
2022-11-29 CVE-2022-4202 Numeric Errors vulnerability in Gpac 2.1Devrev490G68064E101Master
A vulnerability, which was classified as problematic, was found in GPAC 2.1-DEV-rev490-g68064e101-master.
network
low complexity
gpac CWE-189
8.8
2022-11-29 CVE-2022-45202 Out-of-bounds Write vulnerability in Gpac
GPAC v2.1-DEV-rev428-gcb8ae46c8-master was discovered to contain a stack overflow via the function dimC_box_read at isomedia/box_code_3gpp.c.
local
low complexity
gpac CWE-787
7.8