CVE

CVE-2019-15148

CVE-2019-15148

GoPro GPMF-parser 1.2.2 has an out-of-bounds write in OpenMP4Source in demo/GPMF_mp4reader.c.

Source: CVE-2019-15148

Exit mobile version