Vulnerabilities > Techsmith > Mp4V2 > 2.1.0

DATE CVE VULNERABILITY TITLE RISK
2018-07-20 CVE-2018-14446 Out-of-bounds Write vulnerability in Techsmith Mp4V2 2.1.0
MP4Integer32Property::Read in atom_avcC.cpp in MP4v2 2.1.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted MP4 file.
network
low complexity
techsmith CWE-787
8.8