Lucene search

K
cvelistVulDBCVELIST:CVE-2022-4246
HistoryDec 01, 2022 - 12:00 a.m.

CVE-2022-4246 Kakao PotPlayer MID File denial of service

2022-12-0100:00:00
CWE-404
VulDB
www.cve.org
kakao potplayer
mid file handler
denial of service
remote attack
vulnerability disclosure
vdb-214623

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

38.2%

A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623.

CNA Affected

[
  {
    "vendor": "Kakao",
    "product": "PotPlayer",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

38.2%

Related for CVELIST:CVE-2022-4246