Max CVSS 7.5 Min CVSS 7.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-15232 7.5
Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.
29-03-2023 - 16:23 20-08-2019 - 00:15
CVE-2019-9215 7.5
In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.
22-04-2022 - 20:41 28-02-2019 - 04:29
CVE-2020-24027 7.5
In Live Networks, Inc., liblivemedia version 20200625, there is a potential buffer overflow bug in the server handling of a RTSP "PLAY" command, when the command specifies seeking by absolute time.
13-01-2021 - 19:49 11-01-2021 - 20:15
CVE-2019-7314 7.5
liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have uns
07-07-2020 - 06:15 04-02-2019 - 02:29
Back to Top Mark selected
Back to Top