Vulnerabilities (CVE)

Filtered by vendor Gpac Subscribe
Total 341 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40607 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The schm_box_size function in GPAC 1.0.1 allows attackers to cause a denial of service via a crafted file in the MP4Box command.
CVE-2022-27147 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a use-after-free vulnerability in function gf_node_get_attribute_by_tag.
CVE-2021-45763 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GPAC v1.1.0 was discovered to contain an invalid call in the function gf_node_changed(). This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46051 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the Media_IsSelfContained function, which could cause a Denial of Service. .
CVE-2021-45831 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A Null Pointer Dereference vulnerability exitgs in GPAC 1.0.1 in MP4Box via __strlen_avx2, which causes a Denial of Service.
CVE-2021-44925 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_svg_get_attribute_name function, which causes a segmentation fault and application crash.
CVE-2021-45762 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GPAC v1.1.0 was discovered to contain an invalid memory address dereference via the function gf_sg_vrml_mf_reset(). This vulnerability allows attackers to cause a Denial of Service (DoS).
CVE-2021-45292 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The gf_isom_hint_rtp_read function in GPAC 1.0.1 allows attackers to cause a denial of service (Invalid memory address dereference) via a crafted file in the MP4Box command.
CVE-2021-45266 1 Gpac 1 Gpac 2023-12-10 5.0 MEDIUM 7.5 HIGH
A null pointer dereference vulnerability exists in gpac 1.1.0 via the lsr_read_anim_values_ex function, which causes a segmentation fault and application crash.
CVE-2020-22675 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The GetGhostNum function in stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
CVE-2021-44919 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A Null Pointer Dereference vulnerability exists in the gf_sg_vrml_mf_alloc function in gpac 1.1.0-DEV, which causes a segmentation fault and application crash.
CVE-2021-44918 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A Null Pointer Dereference vulnerability exists in gpac 1.1.0 in the gf_node_get_field function, which can cause a segmentation fault and application crash.
CVE-2021-46045 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GPAC 1.0.1 is affected by: Abort failed. The impact is: cause a denial of service (context-dependent).
CVE-2021-45760 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GPAC v1.1.0 was discovered to contain an invalid memory address dereference via the function gf_list_last(). This vulnerability allows attackers to cause a Denial of Service (DoS).
CVE-2021-46311 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the function gf_sg_destroy_routes () at scenegraph/vrml_route.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-32138 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The DumpTrackInfo function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
CVE-2020-22677 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The dump_data_hex function in box_dump.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
CVE-2021-46039 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A Pointer Dereference Vulnerabilty exists in GPAC 1.0.1 via the shift_chunk_offsets.part function, which causes a Denial of Service (context-dependent).
CVE-2020-25427 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A Null pointer dereference vulnerability exits in MP4Box - GPAC version 0.8.0-rev177-g51a8ef874-master via the gf_isom_get_track_id function, which causes a denial of service.
CVE-2021-40568 1 Gpac 1 Gpac 2023-12-10 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability exists in Gpac through 1.0.1 via a malformed MP4 file in the svc_parse_slice function in av_parsers.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.