Page 14 of 86 results (0.009 seconds)

CVSS: 9.3EPSS: 8%CPEs: 1EXPL: 3

Stack-based buffer overflow in VideoLAN VLC Media Player 0.8.6 allows user-assisted remote attackers to execute arbitrary code via an ogg file with a crafted Advanced SubStation Alpha Subtitle (.ass) file, probably involving the Dialogue field. Desbordamiento de búfer basado en pila en VideoLAN VLC Media Player 0.8.6 permite a atacantes remotos asistidos por el usuario, ejecutar código de su elección mediante un fichero ogg con un fichero Advanced SubStation Alpha Subtitle (.ass) manipulado, probablemente en relación con el campo Dialogue. • https://www.exploit-db.com/exploits/11174 http://www.exploit-db.com/exploits/11174 http://www.securityfocus.com/bid/37832 https://exchange.xforce.ibmcloud.com/vulnerabilities/55717 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14342 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 96%CPEs: 2EXPL: 4

Stack-based buffer overflow in the Win32AddConnection function in modules/access/smb.c in VideoLAN VLC media player 0.9.9, when running on Microsoft Windows, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long smb URI in a playlist file. Desbordamiento de búfer basado en pila en la función Win32AddConnection en modules/access/smb.c en VideoLAN VLC media player v0.9.9, cuando se ejecuta en Microsoft Windows, permite a los atacantes remotos causar una denegación de servicio (caída de la aplicación) y posiblemente ejecutar código arbitrario a través de una smb URI larga en un archivo de lista de reproducción. • https://www.exploit-db.com/exploits/9029 https://www.exploit-db.com/exploits/16678 http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=e60a9038b13b5eb805a76755efc5c6d5e080180f http://secunia.com/advisories/35558 http://www.exploit-db.com/exploits/9029 http://www.securityfocus.com/bid/35500 http://www.vupen.com/english/advisories/2009/1714 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14800 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 8%CPEs: 1EXPL: 2

requests/status.xml in VLC 0.9.8a allows remote attackers to cause a denial of service (stack consumption and crash) via a long input argument in an in_play action. El archivo requests/status.xml en VLC versión 0.9.8a, permite a los atacantes remotos causar una denegación de servicio (consumo de pila y bloqueo) por medio de un argumento de entrada largo en una acción in_play. • https://www.exploit-db.com/exploits/8213 http://bugs.gentoo.org/show_bug.cgi?id=262708 http://www.openwall.com/lists/oss-security/2009/03/17/4 http://www.securityfocus.com/bid/34126 https://exchange.xforce.ibmcloud.com/vulnerabilities/49249 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14357 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 30%CPEs: 9EXPL: 1

Integer overflow in the ReadRealIndex function in real.c in the Real demuxer plugin in VideoLAN VLC media player 0.9.0 through 0.9.7 allows remote attackers to execute arbitrary code via a malformed RealMedia (.rm) file that triggers a heap-based buffer overflow. Desbordamiento de entero en la función ReadRealIndex en el archivo real.c en el Real demuxer plugin en reproductor multimedia VideoLAN VLC desde la versión 0.9.0 hasta 0.9.7, permite a los atacante remotos ejecutar arbitrariamente código a través de ficheros RealMedia (.rm) mal formados que lanzan un desbordamiento de búfer basado en montículo. • http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=d19de4e9f2211cbe5bde00726b66c47a424f4e07 http://secunia.com/advisories/32942 http://secunia.com/advisories/33315 http://security.gentoo.org/glsa/glsa-200812-24.xml http://securityreason.com/securityalert/4680 http://www.osvdb.org/50333 http://www.securityfocus.com/archive/1/498768/100/0/threaded http://www.securityfocus.com/bid/32545 http://www.trapkit.de/advisories/TKADV2008-013.txt http://www.videolan.org/security/sa0811.html http • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 97%CPEs: 7EXPL: 3

Stack-based buffer overflow in VideoLAN VLC media player 0.9.x before 0.9.6 might allow user-assisted attackers to execute arbitrary code via an an invalid RealText (rt) subtitle file, related to the ParseRealText function in modules/demux/subtitle.c. NOTE: this issue was SPLIT from CVE-2008-5032 on 20081110. Desbordamiento de búfer basado en pila en VideoLAN VLC media player v0.9.x anteriores a v0.9.6 permite a atacantes remotos asistidos por el usuario ejecutar código de su elección a través de un fichero de subtítulo de RealText (rt), relativo a la función ParseRealText en /modules/demux/subtitle.c. NOTA: Este problema es una parte de CVE-2008-5032 en 20081110. • https://www.exploit-db.com/exploits/7051 https://www.exploit-db.com/exploits/18548 http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=e3cef651125701a2e33a8d75b815b3e39681a447 http://secunia.com/advisories/32569 http://secunia.com/advisories/33315 http://security.gentoo.org/glsa/glsa-200812-24.xml http://www.openwall.com/lists/oss-security/2008/11/05/4 http://www.openwall.com/lists/oss-security/2008/11/05/5 http://www.openwall.com/lists/oss-security/2008/11/10/13 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •