Lucene search

K

Potplayer Security Vulnerabilities

cve
cve

CVE-2022-4246

A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used....

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-01 08:15 AM
38
4
cve
cve

CVE-2021-40212

An exploitable out-of-bounds write vulnerability in PotPlayer 1.7.21523 build 210729 may lead to code execution, information disclosure, and denial of...

9.8CVSS

9.3AI Score

0.003EPSS

2022-06-15 11:15 AM
40
4
cve
cve

CVE-2013-3942

Potplayer prior to 1.5.39659: DLL Loading Arbitrary Code Execution...

7.8CVSS

7.6AI Score

0.001EPSS

2020-02-11 06:15 PM
18
cve
cve

CVE-2013-7185

PotPlayer 1.5.40688: .avi File Memory...

7.8CVSS

7.6AI Score

0.001EPSS

2020-01-14 03:15 PM
88
cve
cve

CVE-2018-16797

A heap-based buffer overflow in PotPlayerMini.exe in PotPlayer 1.7.8556 allows remote attackers to execute arbitrary code via a .wav file with large BytesPerSec and SamplesPerSec values, and a small Data_Chunk_Size...

7.8CVSS

8.1AI Score

0.004EPSS

2018-09-10 01:29 PM
18