Lucene search

K

KaKao Security Vulnerabilities

cve
cve

CVE-2022-4246

A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used....

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-01 08:15 AM
37
4
cve
cve

CVE-2019-9132

Remote code execution vulnerability exists in KaKaoTalk PC messenger when user clicks specially crafted link in the message window. This affects KaKaoTalk windows version 2.7.5.2024 or...

8.8CVSS

8AI Score

0.012EPSS

2019-04-01 05:29 PM
27