Vulnerability CVE-1999-1007


Published: 1999-12-13   Modified: 2012-02-12

Description:
Buffer overflow in VDO Live Player allows remote attackers to execute commands on the VDO client via a malformed .vdo file.

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Vdonet -> Vdolive player 

 References:
http://marc.info/?l=bugtraq&m=94512259331599&w=2
http://www.securityfocus.com/bid/872

Copyright 2024, cxsecurity.com

 

Back to Top