RSS   Podatności dla 'Mkvinfo'   RSS

2018-10-26
 
CVE-2018-4022

CWE-416
 

 
A use-after-free vulnerability exists in the way MKVToolNix MKVINFO v25.0.0 handles the MKV (matroska) file format. A specially crafted MKV file can cause arbitrary code execution in the context of the current user.

 


Copyright 2024, cxsecurity.com

 

Back to Top