Lucene search

K
cvelistMitreCVELIST:CVE-2022-43038
HistoryOct 19, 2022 - 12:00 a.m.

CVE-2022-43038

2022-10-1900:00:00
mitre
www.cve.org
1
bento4 heap overflow ap4_bitreader::readcache function.

0.001 Low

EPSS

Percentile

41.3%

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.

0.001 Low

EPSS

Percentile

41.3%

Related for CVELIST:CVE-2022-43038