Lucene search

K

Gom Player Security Vulnerabilities

cve
cve

CVE-2009-1497

Stack-based buffer overflow in srt2smi.exe in Gretech Online Movie Player (GOM Player) 2.1.16.4635 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long string in an SRT file.

8.3AI Score

0.089EPSS

2009-05-01 04:30 PM
22
cve
cve

CVE-2011-5162

Stack-based buffer overflow in GOM Player 2.1.33.5071 allows user-assisted remote attackers to execute arbitrary code via a .ASX file with a long URI in the "ref href" tag. NOTE: this issue exists because of a CVE-2007-0707 regression.

8.2AI Score

0.065EPSS

2012-09-15 05:55 PM
31
cve
cve

CVE-2013-5715

Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors.

7.1AI Score

0.002EPSS

2013-09-09 05:55 PM
24
cve
cve

CVE-2013-5716

Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file.

6.8AI Score

0.01EPSS

2013-09-09 05:55 PM
30
cve
cve

CVE-2013-7184

Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attackers to cause a denial of service (memory corruption) via a crafted AVI file.

6.5AI Score

0.007EPSS

2014-01-24 03:08 PM
26
cve
cve

CVE-2014-3899

Gretech GOM Player 2.2.51.5149 and earlier allows remote attackers to cause a denial of service (launch outage) via a crafted image file.

6.7AI Score

0.002EPSS

2014-08-12 05:01 AM
51
cve
cve

CVE-2017-5881

GOM Player 2.3.10.5266 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted fpx file.

7.8CVSS

8AI Score

0.003EPSS

2017-02-21 07:59 AM
39