Vulnerabilities > Gpac > Gpac > 2.3.dev.rev617.g671976fcc.master

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2024-0321 Out-of-bounds Write vulnerability in Gpac
Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV.
network
low complexity
gpac CWE-787
critical
9.8
2024-01-08 CVE-2024-0322 Out-of-bounds Read vulnerability in Gpac
Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.
network
low complexity
gpac CWE-125
critical
9.1
2023-12-09 CVE-2023-46932 Out-of-bounds Write vulnerability in Gpac 2.3Devrev617G671976Fccmaster
Heap Buffer Overflow vulnerability in GPAC version 2.3-DEV-rev617-g671976fcc-master, allows attackers to execute arbitrary code and cause a denial of service (DoS) via str2ulong class in src/media_tools/avilib.c in gpac/MP4Box.
network
low complexity
gpac CWE-787
critical
9.8
2023-12-07 CVE-2023-48958 Memory Leak vulnerability in Gpac 2.3Devrev617G671976Fccmaster
gpac 2.3-DEV-rev617-g671976fcc-master contains memory leaks in gf_mpd_resolve_url media_tools/mpd.c:4589.
local
low complexity
gpac CWE-401
5.5
2023-11-20 CVE-2023-48039 Memory Leak vulnerability in Gpac 2.3Devrev617G671976Fccmaster
GPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leak in gf_mpd_parse_string media_tools/mpd.c:75.
local
low complexity
gpac CWE-401
5.5
2023-11-20 CVE-2023-48090 Memory Leak vulnerability in Gpac 2.3Devrev617G671976Fccmaster
GPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leaks in extract_attributes media_tools/m3u8.c:329.
local
low complexity
gpac CWE-401
7.1
2023-11-14 CVE-2023-47384 Memory Leak vulnerability in Gpac 2.3Devrev617G671976Fccmaster
MP4Box GPAC v2.3-DEV-rev617-g671976fcc-master was discovered to contain a memory leak in the function gf_isom_add_chapter at /isomedia/isom_write.c.
local
low complexity
gpac CWE-401
5.5