CVE

CVE-2022-41430

CVE-2022-41430

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBit function in mp4mux.

Source: CVE-2022-41430

Exit mobile version