Lucene search

K

Vlc Media Player Security Vulnerabilities

cve
cve

CVE-2019-5439

A Buffer Overflow in VLC Media Player < 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.

6.5CVSS

8.1AI Score

0.054EPSS

2019-06-13 04:29 PM
158
cve
cve

CVE-2019-5459

An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.

7.1CVSS

7.8AI Score

0.001EPSS

2019-07-30 09:15 PM
151
cve
cve

CVE-2019-5460

Double Free in VLC versions <= 3.0.6 leads to a crash.

5.5CVSS

7AI Score

0.001EPSS

2019-07-30 09:15 PM
121
cve
cve

CVE-2020-13428

A heap-based buffer overflow in the hxxx_AnnexB_to_xVC function in modules/packetizer/hxxx_nal.c in VideoLAN VLC media player before 3.0.11 for macOS/iOS allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted H.264 Annex-B video (.avi for ex...

7.8CVSS

7.8AI Score

0.006EPSS

2020-06-08 07:15 PM
203
cve
cve

CVE-2020-26664

A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.

7.8CVSS

7.5AI Score

0.002EPSS

2021-01-08 06:15 PM
177
5
cve
cve

CVE-2021-25801

A buffer overflow vulnerability in the __Parse_indx component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.

7.1CVSS

6.8AI Score

0.001EPSS

2021-07-26 05:15 PM
41
5
cve
cve

CVE-2021-25802

A buffer overflow vulnerability in the AVI_ExtractSubtitle component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.

7.1CVSS

6.8AI Score

0.001EPSS

2021-07-26 05:15 PM
60
4
cve
cve

CVE-2021-25803

A buffer overflow vulnerability in the vlc_input_attachment_New component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.

7.1CVSS

6.8AI Score

0.001EPSS

2021-07-26 05:15 PM
45
4
cve
cve

CVE-2021-25804

A NULL-pointer dereference in "Open" in avi.c of VideoLAN VLC Media Player 3.0.11 can a denial of service (DOS) in the application.

7.5CVSS

7.1AI Score

0.001EPSS

2021-07-26 05:15 PM
47
6
cve
cve

CVE-2022-41325

An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions.

7.8CVSS

7.7AI Score

0.002EPSS

2022-12-06 04:15 PM
143
cve
cve

CVE-2023-46814

A binary hijacking vulnerability exists within the VideoLAN VLC media player before 3.0.19 on Windows. The uninstaller attempts to execute code with elevated privileges out of a standard user writable location. Standard users may use this to gain arbitrary code execution as SYSTEM.

7.8CVSS

8AI Score

0.0004EPSS

2023-11-22 05:15 AM
26
cve
cve

CVE-2023-47359

Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory corruption.

9.8CVSS

9.1AI Score

0.001EPSS

2023-11-07 04:15 PM
78
cve
cve

CVE-2023-47360

Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet length.

7.5CVSS

8.3AI Score

0.0005EPSS

2023-11-07 04:15 PM
72
Total number of security vulnerabilities113