Lucene search

K

Potplayer Security Vulnerabilities

cve
cve

CVE-2018-16797

A heap-based buffer overflow in PotPlayerMini.exe in PotPlayer 1.7.8556 allows remote attackers to execute arbitrary code via a .wav file with large BytesPerSec and SamplesPerSec values, and a small Data_Chunk_Size value.

7.8CVSS

8.1AI Score

0.007EPSS

2018-09-10 01:29 PM
21
cve
cve

CVE-2022-4246

A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-01 08:15 AM
45
4