Page 5 of 30 results (0.006 seconds)

CVSS: 9.3EPSS: 51%CPEs: 65EXPL: 2

Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file. Vulnerabilidad de ruta de búsqueda no confiable en bin/winvlc.c de VLC Media Player v1.1.3 y anteriores permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano wintab32.dll que está ubicado en la misma carpeta que un fichero .mp3. • https://www.exploit-db.com/exploits/14750 http://git.videolan.org/?p=vlc/vlc-1.1.git%3Ba=blobdiff%3Bf=bin/winvlc.c%3Bh=ac9b97ca9f5f9ba001f13bf61eb5127a1c1dbcbf%3Bhp=2d09cba320e3b0def7069ce1ebab25d1340161c5%3Bhb=43a31df56c37bd62c691cdbe3c1f11babd164b56%3Bhpb=2d366da738b19f8d761d7084746c6db6f52808c6 http://secunia.com/advisories/41107 http://www.exploit-db.com/exploits/14750 http://www.openwall.com/lists/oss-security/2010/08/25/10 http://www.openwall.com/lists/oss-security/2010/08/25/9 http://www.vupen.com/english/advis •

CVSS: 9.3EPSS: 8%CPEs: 1EXPL: 3

Stack-based buffer overflow in VideoLAN VLC Media Player 0.8.6 allows user-assisted remote attackers to execute arbitrary code via an ogg file with a crafted Advanced SubStation Alpha Subtitle (.ass) file, probably involving the Dialogue field. Desbordamiento de búfer basado en pila en VideoLAN VLC Media Player 0.8.6 permite a atacantes remotos asistidos por el usuario, ejecutar código de su elección mediante un fichero ogg con un fichero Advanced SubStation Alpha Subtitle (.ass) manipulado, probablemente en relación con el campo Dialogue. • https://www.exploit-db.com/exploits/11174 http://www.exploit-db.com/exploits/11174 http://www.securityfocus.com/bid/37832 https://exchange.xforce.ibmcloud.com/vulnerabilities/55717 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14342 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 36EXPL: 2

Stack-based buffer overflow in VideoLAN VLC media player 0.5.0 through 0.9.5 might allow user-assisted attackers to execute arbitrary code via the header of an invalid CUE image file, related to modules/access/vcd/cdrom.c. NOTE: this identifier originally included an issue related to RealText, but that issue has been assigned a separate identifier, CVE-2008-5036. Un desbordamiento de búfer en la región stack de la memoria en el reproductor multimedia VideoLAN VLC versiones 0.5.0 hasta 0.9.5, podría permitir a los atacantes asistidos por el usuario ejecutar código arbitrario por medio del encabezado de un archivo de imagen CUE no válido, relacionado con el archivo modules/access/vcd/cdrom.c. NOTA: este identificador originalmente incluía un problema relacionado con RealText, pero a ese problema se le ha asignado un identificador separado, CVE-2008-5036. • https://www.exploit-db.com/exploits/9686 http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=5f63f1562d43f32331006c2c1a61742de031b84d http://secunia.com/advisories/32569 http://secunia.com/advisories/33315 http://security.gentoo.org/glsa/glsa-200812-24.xml http://www.openwall.com/lists/oss-security/2008/11/05/4 http://www.openwall.com/lists/oss-security/2008/11/05/5 http://www.openwall.com/lists/oss-security/2008/11/10/13 http://www.securityfocus.com/archive/1/49811 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.6EPSS: 0%CPEs: 24EXPL: 0

Untrusted search path vulnerability in VideoLAN VLC before 0.9.0 allows local users to execute arbitrary code via a malicious library under the modules/ or plugins/ subdirectories of the current working directory. Vulnerabilidad de búsqueda en ruta no confiable en VideoLAN VLC anterior a 0.9.0 permite a usuarios locales ejecutar código de su elección a través de una librería bajo los subdirectorios modules/ o plugins/ del directorio actual. • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=c7cef4fdd8dd72ce0a45be3cda8ba98df5e83181 http://secunia.com/advisories/31317 http://security.gentoo.org/glsa/glsa-200807-13.xml http://trac.videolan.org/vlc/ticket/1578 https://exchange.xforce.ibmcloud.com/vulnerabilities/42377 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 2%CPEs: 60EXPL: 0

Multiple integer overflows in VLC before 0.8.6f allow remote attackers to cause a denial of service (crash) via the (1) MP4 demuxer, (2) Real demuxer, and (3) Cinepak codec, which triggers a buffer overflow. Múltiples desbordamientos de enteros en VLC anterior a 0.8.6f, permite a atacantes remotos provocar una denegación de servicio (caída) a través del demultiplexador (1) MP4, (2) Real y (3) el codec Cinepak, que inicia el desbordamiento de búfer. • http://secunia.com/advisories/29503 http://secunia.com/advisories/29800 http://security.gentoo.org/glsa/glsa-200804-25.xml http://wiki.videolan.org/Changelog/0.8.6f http://www.securityfocus.com/bid/28903 http://www.videolan.org/developers/vlc/NEWS http://www.videolan.org/security/sa0803.php http://www.vupen.com/english/advisories/2008/0985 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14412 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •