Vulnerability CVE-2013-7185


Published: 2020-01-14

Description:
PotPlayer 1.5.40688: .avi File Memory Corruption

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
DAUM -> Potplayer 

 References:
http://www.exploit-db.com/exploits/30413
https://exchange.xforce.ibmcloud.com/vulnerabilities/89981

Copyright 2024, cxsecurity.com

 

Back to Top