RSS   Vulnerabilities for 'Kmplayer'   RSS

2018-12-20
 
CVE-2018-5200

CWE-119
 

 
KMPlayer 4.2.2.15 and earlier have a Heap Based Buffer Overflow Vulnerability. It could be exploited with a crafted FLV format file. The problem is that more frame data is copied to heap memory than the size specified in the frame header. This results in a memory corruption and remote code execution.

 


Copyright 2024, cxsecurity.com

 

Back to Top