Page 17 of 127 results (0.005 seconds)

CVSS: 9.3EPSS: 5%CPEs: 107EXPL: 0

Multiple heap-based buffer overflows in VideoLAN VLC media player before 2.0.1 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real RTSP stream. Múltiples desbordamientos de buffer de memoria dinámica en el reproductor multimedia VideoLAN VLC anteriores a 2.0.1. Permiten a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o posiblemente ejecutar código arbitrario a través de un stream Real RTSP modificado. • http://osvdb.org/80189 http://www.securityfocus.com/bid/52550 http://www.videolan.org/security/sa1202.html https://exchange.xforce.ibmcloud.com/vulnerabilities/74118 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14817 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 96%CPEs: 107EXPL: 3

Stack-based buffer overflow in VideoLAN VLC media player before 2.0.1 allows remote attackers to execute arbitrary code via a crafted MMS:// stream. Un desbordamiento de búfer Basado en pila en VideoLAN VLC media player antes de v2.0.1 permite a atacantes remotos ejecutar código de su elección a través de un stream MMS:// modificado a mano. • https://www.exploit-db.com/exploits/18825 http://git.videolan.org/?p=vlc/vlc-2.0.git%3Ba=commit%3Bh=11a95cce96fffdbaba1be6034d7b42721667821c http://www.exploit-db.com/exploits/18825 http://www.securityfocus.com/bid/52550 http://www.securityfocus.com/bid/53391 http://www.videolan.org/security/sa1201.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14820 http://git.videolan.org/?p=vlc/vlc-2.0.git;a=commit;h=11a95cce96fffdbaba1be6034d7b42721667821c https • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 67%CPEs: 1EXPL: 4

VLC media player 1.1.11 allows remote attackers to cause a denial of service (crash) via a long string in an amr file. VLC media player v1.1.11, permite a atacantes remotos provocar una denegación de servicio (caída) a través de una larga cadena en un archivo arm. • https://www.exploit-db.com/exploits/18309 http://archives.neohapsis.com/archives/bugtraq/2012-01/0033.html http://www.exploit-db.com/exploits/18309 http://www.securityfocus.com/bid/51255 https://exchange.xforce.ibmcloud.com/vulnerabilities/72085 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14327 • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 5%CPEs: 14EXPL: 0

Heap-based buffer overflow in the DemuxAudioSipr function in real.c in the RealMedia demuxer in VideoLAN VLC media player 1.1.x before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real Media file. Desbordamiento de buffer de memoria dinámica en la función DemuxAudioSipr de real.c de RealMedia demuxer del reproductor multimedia VideoLAN VLC 1.1.x anteriores a 1.1.11 permite a atacantes remotos provocar una denegación de servicio o posiblemente ejecutar código arbitrario a través de un archivo Real Media modificado. • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=1bce40644cddee93b4b1877a94a6ce345f32852c http://secunia.com/advisories/45066 http://www.securityfocus.com/bid/48664 http://www.videolan.org/security/sa1105.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68531 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14851 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 5%CPEs: 74EXPL: 0

Heap-based buffer overflow in the AVI_ChunkRead_strf function in libavi.c in the AVI demuxer in VideoLAN VLC media player before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted AVI media file. Desbordamiento de búfer basado en memoria dinámica en la función AVI_ChunkRead_strf en libavi.c en el demulpiplexor AVI en el reproductor multimedia VideoLAN VLC anterior a v1.1.11 ,permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) o ejecutar código arbitrario a través de un fichero AVI manipulado. • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=9c14964bd11482d5c1d6c0e223440f9f1e5b1831 http://secunia.com/advisories/45066 http://www.securityfocus.com/bid/48664 http://www.videolan.org/security/sa1106.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68532 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14858 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •