Lucene search

K

Mkvinfo Security Vulnerabilities

cve
cve

CVE-2018-4022

A use-after-free vulnerability exists in the way MKVToolNix MKVINFO v25.0.0 handles the MKV (matroska) file format. A specially crafted MKV file can cause arbitrary code execution in the context of the current user.

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-26 05:29 PM
41