Show filters
67 Total Results
Displaying 11-20 of 67
Sort by:
Attacker Value
Unknown
CVE-2022-38860
Disclosure Date: September 15, 2022 (last updated October 08, 2023)
Certain The MPlayer Project products are vulnerable to Divide By Zero via function demux_open_avi() of libmpdemux/demux_avi.c which affects mencoder. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
0
Attacker Value
Unknown
CVE-2022-38858
Disclosure Date: September 15, 2022 (last updated October 08, 2023)
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
0
Attacker Value
Unknown
CVE-2022-38856
Disclosure Date: September 15, 2022 (last updated October 08, 2023)
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
0
Attacker Value
Unknown
CVE-2022-38855
Disclosure Date: September 15, 2022 (last updated October 08, 2023)
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function gen_sh_video () of mplayer/libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
0
Attacker Value
Unknown
CVE-2022-38853
Disclosure Date: September 15, 2022 (last updated October 08, 2023)
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function asf_init_audio_stream() of libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
0
Attacker Value
Unknown
CVE-2022-32317
Disclosure Date: July 14, 2022 (last updated May 04, 2024)
The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. Note: This has been disputed by third parties as invalid and not reproduceable.
0
Attacker Value
Unknown
CVE-2013-3494
Disclosure Date: February 12, 2020 (last updated February 21, 2025)
A Code Execution Vulnerability exists in UMPlayer 0.98 in wintab32.dll due to insufficient path restrictions when loading external libraries. which could let a malicious user execute arbitrary code.
0
Attacker Value
Unknown
CVE-2019-17259
Disclosure Date: October 08, 2019 (last updated November 27, 2024)
KMPlayer 4.2.2.31 allows a User Mode Write AV starting at utils!src_new+0x000000000014d6ee.
0
Attacker Value
Unknown
CVE-2019-19489
Disclosure Date: August 21, 2019 (last updated November 27, 2024)
SMPlayer 19.5.0 has a buffer overflow via a long .m3u file.
0
Attacker Value
Unknown
KMPlayer Subtitles parser Heap Overflow Vulnerability
Disclosure Date: April 09, 2019 (last updated November 08, 2023)
When processing subtitles format media file, KMPlayer version 2018.12.24.14 or lower doesn't check object size correctly, which leads to integer underflow then to memory out-of-bound read/write. An attacker can exploit this issue by enticing an unsuspecting user to open a malicious file.
0