Segmentation Violation Vulnerability in GPAC MP4Box v2.1-DEV-rev574-g9d5bb184b

Segmentation Violation Vulnerability in GPAC MP4Box v2.1-DEV-rev574-g9d5bb184b

CVE-2022-47086 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

GPAC MP4Box v2.1-DEV-rev574-g9d5bb184b contains a segmentation violation via the function gf_sm_load_init_swf at scene_manager/swf_parse.c

Learn more about our Web Application Penetration Testing UK.