Page 12 of 83 results (0.006 seconds)

CVSS: 9.3EPSS: 94%CPEs: 70EXPL: 5

libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an AMV file, related to a "dangling pointer vulnerability." libdirectx_plugin.dll del reproductor multimedia VideoLAN VLC en versiones anteriores a la 1.1.8 permite a atacantes remotos ejecutar código de su elección a través de una anchura modificada de un fichero AMV. Relacionado con una vulnerabilidad de puntero no liberado. • https://www.exploit-db.com/exploits/17048 http://secunia.com/advisories/43826 http://securityreason.com/securityalert/8162 http://securitytracker.com/id?1025250 http://www.coresecurity.com/content/vlc-vulnerabilities-amv-nsv-files http://www.debian.org/security/2011/dsa-2211 http://www.exploit-db.com/exploits/17048 http://www.metasploit.com/modules/exploit/windows/browser/vlc_amv http://www.osvdb.org/71277 http://www.securityfocus.com/archive/1/517150/100/0/threaded http:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 8%CPEs: 70EXPL: 1

libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an NSV file. libdirectx_plugin.dll de VideoLAN VLC Media Player en versiones anteriores a v1.1.8 permite a atacantes remotos la ejecución de código arbitrario mediante la manipulación de la anchura en ficheros NSV • http://secunia.com/advisories/43826 http://securityreason.com/securityalert/8162 http://securitytracker.com/id?1025250 http://www.coresecurity.com/content/vlc-vulnerabilities-amv-nsv-files http://www.debian.org/security/2011/dsa-2211 http://www.osvdb.org/71278 http://www.securityfocus.com/archive/1/517150/100/0/threaded http://www.securityfocus.com/bid/47012 http://www.videolan.org/vlc/releases/1.1.8.html http://www.vupen.com/english/advisories/2011/0759 https://excha • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 96%CPEs: 69EXPL: 1

demux/mkv/mkv.hpp in the MKV demuxer plugin in VideoLAN VLC media player 1.1.6.1 and earlier allows remote attackers to cause a denial of service (crash) and execute arbitrary commands via a crafted MKV (WebM or Matroska) file that triggers memory corruption, related to "class mismatching" and the MKV_IS_ID macro. demux/mkv/mkv.hpp en el plugin MKV demuxer en VideoLAN VLC Media Player v1.1.6.1 y anteriores permite a atacantes remotos causar una denegación de servicio (caída) y ejecutar comandos arbitrarios a través de un archivo MKV (Matroska o WebM) manipulado que realiza una corrupción de memoria, relacionado con "class mismatching" y la macro MKV_IS_ID. • https://www.exploit-db.com/exploits/16637 http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=59491dcedffbf97612d2c572943b56ee4289dd07 http://osvdb.org/70698 http://secunia.com/advisories/43131 http://secunia.com/advisories/43242 http://www.debian.org/security/2011/dsa-2159 http://www.openwall.com/lists/oss-security/2011/01/31/4 http://www.openwall.com/lists/oss-security/2011/01/31/8 http://www.securityfocus.com/bid/46060 http://www.securitytracker.com/id?1025018 http: • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 4%CPEs: 67EXPL: 0

Multiple heap-based buffer overflows in cdg.c in the CDG decoder in VideoLAN VLC Media Player before 1.1.6 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted CDG video. Múltiples desbordamientos de búfer de la memoria dinámica en cdg.c del descodificador CDG para VideoLAN VLC Media Player anterior a v1.1.6 permite a atacantes remotos causar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código de su elección a través de un vídeo CDG manipulado • http://download.videolan.org/pub/videolan/vlc/1.1.6/vlc-1.1.6.tar.bz2 http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=f9b664eac0e1a7bceed9d7b5854fd9fc351b4aab http://openwall.com/lists/oss-security/2011/01/19/6 http://openwall.com/lists/oss-security/2011/01/20/3 http://www.securityfocus.com/bid/45927 http://www.vupen.com/english/advisories/2011/0185 https://exchange.xforce.ibmcloud.com/vulnerabilities/64879 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 5%CPEs: 67EXPL: 0

Multiple integer overflows in real.c in the Real demuxer plugin in VideoLAN VLC Media Player before 1.1.6 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a zero i_subpackets value in a Real Media file, leading to a heap-based buffer overflow. Múltiples desbordamientos de entero en real.c en el complemento Real demuxer en VideoLAN VLC Media Player anterior a v1.1.6 permite a atacantes remotos causar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código de su elección a través de un valor cero i_subpackets en un archivo de Real Media, que conduce a un desbordamiento de búfer basado en montón .. • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=6568965770f906d34d4aef83237842a5376adb55 http://www.cs.brown.edu/people/drosenbe/research.html http://www.securityfocus.com/bid/45632 http://www.videolan.org/security/sa1007.html http://www.vupen.com/english/advisories/2010/3345 https://exchange.xforce.ibmcloud.com/vulnerabilities/64461 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13950 • CWE-189: Numeric Errors •