CVE

CVE-2022-43033

CVE-2022-43033

An issue was discovered in Bento4 1.6.0-639. There is a bad free in the component AP4_HdlrAtom::~AP4_HdlrAtom() which allows attackers to cause a Denial of Service (DoS) via a crafted input.

Source: CVE-2022-43033

Exit mobile version