RSS   Vulnerabilities for 'Kmplayer'   RSS

2019-10-08
 
CVE-2019-17259

CWE-787
 

 
KMPlayer 4.2.2.31 allows a User Mode Write AV starting at utils!src_new+0x000000000014d6ee.

 
2019-04-09
 
CVE-2019-9133

CWE-191
 

 
When processing subtitles format media file, KMPlayer version 2018.12.24.14 or lower doesn't check object size correctly, which leads to integer underflow then to memory out-of-bound read/write. An attacker can exploit this issue by enticing an unsuspecting user to open a malicious file.

 
2017-11-28
 
CVE-2017-16952

CWE-20
 

 
KMPlayer 4.2.2.4 allows remote attackers to cause a denial of service via a crafted NSV file.

 
2012-07-03
 
CVE-2012-3841

CWE-Other
 

 
Untrusted search path vulnerability in KMPlayer 3.2.0.19 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ehtrace.dll that is located in the current working directory.

 
2011-09-02
 
CVE-2011-2594

 

 
Heap-based buffer overflow in KMPlayer 3.0.0.1441, and possibly other versions, allows remote attackers to execute arbitrary code via a playlist (.KPL) file with a long Title field.

 


Copyright 2024, cxsecurity.com

 

Back to Top