Vulnerabilities > Gpac > Gpac > 2.3.dev.rev573.g201320819.master

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2024-0321 Out-of-bounds Write vulnerability in Gpac
Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV.
network
low complexity
gpac CWE-787
critical
9.8
2024-01-08 CVE-2024-0322 Out-of-bounds Read vulnerability in Gpac
Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.
network
low complexity
gpac CWE-125
critical
9.1
2023-12-07 CVE-2023-46871 Memory Leak vulnerability in Gpac
GPAC version 2.3-DEV-rev602-ged8424300-master in MP4Box contains a memory leak in NewSFDouble scenegraph/vrml_tools.c:300.
network
low complexity
gpac CWE-401
5.3
2023-11-07 CVE-2023-46001 Classic Buffer Overflow vulnerability in Gpac 2.3Devrev573G201320819Master
Buffer Overflow vulnerability in gpac MP4Box v.2.3-DEV-rev573-g201320819-master allows a local attacker to cause a denial of service via the gpac/src/isomedia/isom_read.c:2807:51 function in gf_isom_get_user_data.
local
low complexity
gpac CWE-120
5.5