Lucene search

K

KMPlayer Security Vulnerabilities

cve
cve

CVE-2023-1745

A vulnerability, which was classified as problematic, has been found in KMPlayer 4.2.2.73. This issue affects some unknown processing in the library SHFOLDER.dll. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The exploit has been disclosed to the public...

7.8CVSS

7.6AI Score

0.001EPSS

2023-03-30 11:15 PM
23
cve
cve

CVE-2019-17259

KMPlayer 4.2.2.31 allows a User Mode Write AV starting at...

7.8CVSS

7.5AI Score

0.001EPSS

2019-10-08 12:15 PM
20
cve
cve

CVE-2019-9133

When processing subtitles format media file, KMPlayer version 2018.12.24.14 or lower doesn't check object size correctly, which leads to integer underflow then to memory out-of-bound read/write. An attacker can exploit this issue by enticing an unsuspecting user to open a malicious...

5.5CVSS

5.2AI Score

0.002EPSS

2019-04-09 06:29 PM
30
cve
cve

CVE-2018-5200

KMPlayer 4.2.2.15 and earlier have a Heap Based Buffer Overflow Vulnerability. It could be exploited with a crafted FLV format file. The problem is that more frame data is copied to heap memory than the size specified in the frame header. This results in a memory corruption and remote code...

7.8CVSS

8AI Score

0.003EPSS

2018-12-20 02:29 PM
25
cve
cve

CVE-2017-16952

KMPlayer 4.2.2.4 allows remote attackers to cause a denial of service via a crafted NSV...

5.5CVSS

5.3AI Score

0.004EPSS

2017-11-28 03:29 PM
42
cve
cve

CVE-2012-3841

Untrusted search path vulnerability in KMPlayer 3.2.0.19 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ehtrace.dll that is located in the current working...

7.4AI Score

0.001EPSS

2012-07-03 10:55 PM
26
cve
cve

CVE-2011-2594

Heap-based buffer overflow in KMPlayer 3.0.0.1441, and possibly other versions, allows remote attackers to execute arbitrary code via a playlist (.KPL) file with a long Title...

8.4AI Score

0.05EPSS

2011-09-02 04:55 PM
23
cve
cve

CVE-2009-2896

Buffer overflow in KMplayer 2.9.4.1433 and earlier allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a long string in a subtitle (.srt) playlist file. NOTE: some of these details are obtained from third party...

8.2AI Score

0.092EPSS

2009-08-20 05:30 PM
26
cve
cve

CVE-2007-4941

KMPlayer 2.9.3.1210 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a .avi file with certain large "indx truck size" and nEntriesInuse...

6.7AI Score

0.024EPSS

2007-09-18 07:17 PM
17