Lucene search

K

Faad2 Project Security Vulnerabilities

cve
cve

CVE-2023-38857

Buffer Overflow vulnerability infaad2 v.2.10.1 allows a remote attacker to execute arbitrary code and cause a denial of service via the stcoin function in...

5.5CVSS

6.2AI Score

0.001EPSS

2023-08-15 05:15 PM
15
cve
cve

CVE-2023-38858

Buffer Overflow vulnerability infaad2 v.2.10.1 allows a remote attacker to execute arbitrary code and cause a denial of service via the mp4info function in...

6.5CVSS

7AI Score

0.001EPSS

2023-08-15 05:15 PM
95
cve
cve

CVE-2021-32273

An issue was discovered in faad2 through 2.10.0. A stack-buffer-overflow exists in the function ftypin located in mp4read.c. It allows an attacker to cause Code...

7.8CVSS

7.4AI Score

0.001EPSS

2021-09-20 04:15 PM
61
cve
cve

CVE-2021-32274

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_synthesis_64 located in sbr_qmf.c. It allows an attacker to cause code...

7.8CVSS

7.4AI Score

0.001EPSS

2021-09-20 04:15 PM
71
cve
cve

CVE-2021-32276

An issue was discovered in faad2 through 2.10.0. A NULL pointer dereference exists in the function get_sample() located in output.c. It allows an attacker to cause Denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-20 04:15 PM
73
cve
cve

CVE-2021-32272

An issue was discovered in faad2 before 2.10.0. A heap-buffer-overflow exists in the function stszin located in mp4read.c. It allows an attacker to cause Code...

7.8CVSS

7.4AI Score

0.002EPSS

2021-09-20 04:15 PM
58
cve
cve

CVE-2021-32277

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_analysis_32 located in sbr_qmf.c. It allows an attacker to cause code...

7.8CVSS

7.4AI Score

0.001EPSS

2021-09-20 04:15 PM
71
cve
cve

CVE-2021-32278

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function lt_prediction located in lt_predict.c. It allows an attacker to cause code...

7.8CVSS

7.4AI Score

0.001EPSS

2021-09-20 04:15 PM
72