Page 18 of 95 results (0.009 seconds)

CVSS: 9.3EPSS: 16%CPEs: 2EXPL: 0

Integer overflow in the Open function in modules/demux/wav.c in VLC Media Player 0.8.6h on Windows allows remote attackers to execute arbitrary code via a large fmt chunk in a WAV file. Desbordamiento de entero en la Función Open en modules/demux/wav.c en VLC Media Player 0.8.6h ejecutado sobre Windows, permite a atacantes remotos ejecutar código de su elección a través de un fragmento fmt de gran tamaño en un archivo WAV. • http://secunia.com/advisories/30601 http://secunia.com/advisories/31317 http://secunia.com/secunia_research/2008-29/advisory http://security.gentoo.org/glsa/glsa-200807-13.xml http://securityreason.com/securityalert/3976 http://www.securityfocus.com/archive/1/493849/100/0/threaded http://www.securityfocus.com/bid/30058 http://www.securitytracker.com/id?1020429 http://www.videolan.org/developers/vlc/NEWS http://www.vupen.com/english/advisories/2008/1995/references https://ov • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 15%CPEs: 2EXPL: 1

The MP4 demuxer (mp4.c) for VLC media player 0.8.6d and earlier, as used in Miro Player 1.1 and earlier, allows remote attackers to overwrite arbitrary memory and execute arbitrary code via a malformed MP4 file. El demultiplexor MP4 (mp4.c) para el reproductor multimedia VLC versión 0.8.6d y anterior, tal y como es usado en Miro Player versión 1.1 y anteriores, permite a los atacantes remotos sobrescribir la memoria arbitraria y ejecutar código arbitrario por medio de un archivo MP4 malformado. • https://www.exploit-db.com/exploits/5498 http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060481.html http://secunia.com/advisories/29122 http://secunia.com/advisories/29153 http://secunia.com/advisories/29284 http://secunia.com/advisories/29766 http://www.coresecurity.com/?action=item&id=2147 http://www.debian.org/security/2008/dsa-1543 http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml http://www.securityfocus.com/archive/1/488841/100/0/th • CWE-399: Resource Management Errors •

CVSS: 8.5EPSS: 4%CPEs: 1EXPL: 1

Heap-based buffer overflow in modules/access/rtsp/real_sdpplin.c in the Xine library, as used in VideoLAN VLC Media Player 0.8.6d and earlier, allows user-assisted remote attackers to cause a denial of service (crash) or execute arbitrary code via long Session Description Protocol (SDP) data. Desbordamiento de búfer basado en montículo en modules/access/rtsp/real_sdpplin.c de la biblioteca Xine, tal y como se usa en VideoLAN VLC Media Player 0.8.6d y versiones anteriores, permite a atacantes remotos con la complicidad del usuario provocar una denegación de servicio (caída) ó ejecutar código de su elección mediante datos largos de Protocolo de Descripción de Sesión (SDP). • https://www.exploit-db.com/exploits/5498 http://aluigi.altervista.org/adv/vlcxhof-adv.txt http://secunia.com/advisories/28383 http://secunia.com/advisories/29284 http://secunia.com/advisories/29766 http://www.debian.org/security/2008/dsa-1543 http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml http://www.securityfocus.com/bid/27221 http://www.vupen.com/english/advisories/2008/0105 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 2

Heap-based buffer overflow in the libaccess_realrtsp plugin in VideoLAN VLC Media Player 0.8.6d and earlier on Windows might allow remote RTSP servers to cause a denial of service (application crash) or execute arbitrary code via a long string. Desbordamiento de búfer basado en montículo en el plugin libaccess_realrtsp de VideoLAN VLC Media Player 0.8.6d y versiones anteriores en Windows, podría permitir a servidores RTSP remotos provocar una denegación de servicio (caída de aplicación) ó ejecutar código de su elección mediante una cadena larga. • https://www.exploit-db.com/exploits/5498 http://aluigi.altervista.org/adv/vlcxhof-adv.txt http://secunia.com/advisories/29284 http://secunia.com/advisories/29766 http://www.debian.org/security/2008/dsa-1543 http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml http://www.vupen.com/english/advisories/2008/0105 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14597 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 32%CPEs: 3EXPL: 2

A certain ActiveX control in axvlc.dll in VideoLAN VLC 0.8.6 before 0.8.6d allows remote attackers to execute arbitrary code via crafted arguments to the (1) addTarget, (2) getVariable, or (3) setVariable function, resulting from a "bad initialized pointer," aka a "recursive plugin release vulnerability." Cierto control ActiveX de axvlc.dll en VideoLAN VLC 0.8.6 anterior a 0.8.6d permite a atacantes remotos ejecutar código de su elección mediante argumentos manipulados a las funciones (1) addTarget, (2) getVariable, o (3) setVariable, resultando en un "puntero mal inicializado", también conocido como una "vulnerabilidad recursiva de liberación de extensión". • https://www.exploit-db.com/exploits/4688 http://secunia.com/advisories/27878 http://securityreason.com/securityalert/3420 http://www.coresecurity.com/?action=item&id=2035 http://www.securityfocus.com/archive/1/484563/100/0/threaded http://www.securityfocus.com/bid/26675 http://www.videolan.org/sa0703.html http://www.vupen.com/english/advisories/2007/4061 https://exchange.xforce.ibmcloud.com/vulnerabilities/38816 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mi • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •