FFmpeg vulnerability in libavcodec/pthread_frame.c prior to 5.1.2 allows use-after-free and arbitrary code execution
Reporter | Title | Published | Views | Family All 47 |
---|---|---|---|---|
![]() | CVE-2022-48434 | 29 Mar 202300:00 | – | vulnrichment |
![]() | SUSE: Security Advisory (SUSE-SU-2023:2108-1) | 8 May 202300:00 | – | openvas |
![]() | Fedora: Security Advisory for ffmpeg (FEDORA-2023-32c3bbbbc9) | 14 Apr 202300:00 | – | openvas |
![]() | Fedora: Security Advisory for ffmpeg (FEDORA-2023-1e24db98a6) | 23 Apr 202300:00 | – | openvas |
![]() | openSUSE Security Advisory (SUSE-SU-2025:0958-1) | 21 Mar 202500:00 | – | openvas |
![]() | SUSE: Security Advisory (SUSE-SU-2023:2115-1) | 8 May 202300:00 | – | openvas |
![]() | Slackware: Security Advisory (SSA:2024-235-01) | 23 Aug 202400:00 | – | openvas |
![]() | Ubuntu: Security Advisory (USN-6449-1) | 25 Oct 202300:00 | – | openvas |
![]() | Ubuntu: Security Advisory (USN-6449-2) | 16 Nov 202300:00 | – | openvas |
![]() | Debian: Security Advisory (DSA-5721-1) | 1 Jul 202400:00 | – | openvas |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo