CVE

CVE-2022-43038

CVE-2022-43038

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.

Source: CVE-2022-43038

Exit mobile version