Lucene search

K

Videolan Security Vulnerabilities

cve
cve

CVE-2011-3623

Multiple stack-based buffer overflows in VideoLAN VLC media player before 1.0.2 allow remote attackers to execute arbitrary code via (1) a crafted ASF file, related to the ASF_ObjectDumpDebug function in modules/demux/asf/libasf.c; (2) a crafted AVI file, related to the AVI_ChunkDumpDebug_level fun...

7.7AI Score

0.103EPSS

2014-12-26 08:59 PM
21
cve
cve

CVE-2012-0023

Double free vulnerability in the get_chunk_header function in modules/demux/ty.c in VideoLAN VLC media player 0.9.0 through 1.1.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TiVo (TY) file.

7.5AI Score

0.041EPSS

2012-10-30 07:55 PM
23
cve
cve

CVE-2012-0904

VLC media player 1.1.11 allows remote attackers to cause a denial of service (crash) via a long string in an amr file.

6.5AI Score

0.675EPSS

2012-01-20 05:55 PM
19
cve
cve

CVE-2012-1775

Stack-based buffer overflow in VideoLAN VLC media player before 2.0.1 allows remote attackers to execute arbitrary code via a crafted MMS:// stream.

7.8AI Score

0.965EPSS

2012-03-19 04:55 PM
103
cve
cve

CVE-2012-1776

Multiple heap-based buffer overflows in VideoLAN VLC media player before 2.0.1 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real RTSP stream.

7.9AI Score

0.052EPSS

2012-03-19 04:55 PM
26
cve
cve

CVE-2012-2396

VideoLAN VLC media player 2.0.1 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted MP4 file.

6.3AI Score

0.008EPSS

2012-04-19 09:55 PM
24
cve
cve

CVE-2012-3377

Heap-based buffer overflow in the Ogg_DecodePacket function in the OGG demuxer (modules/demux/ogg.c) in VideoLAN VLC media player before 2.0.2 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted OGG file.

7.9AI Score

0.05EPSS

2012-07-12 09:55 PM
28
cve
cve

CVE-2012-5470

libpng_plugin in VideoLAN VLC media player 2.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted PNG file.

6.2AI Score

0.839EPSS

2012-10-26 10:39 AM
136
cve
cve

CVE-2012-5855

The SHAddToRecentDocs function in VideoLAN VLC media player 2.0.4 and earlier might allow user-assisted attackers to cause a denial of service (crash) via a crafted file name that triggers an incorrect string-length calculation when the file is added to VLC. NOTE: it is not clear whether this issue...

6.3AI Score

0.001EPSS

2013-07-10 07:55 PM
28
cve
cve

CVE-2013-1868

Multiple buffer overflows in VideoLAN VLC media player 2.0.4 and earlier allow remote attackers to cause a denial of service (crash) and execute arbitrary code via vectors related to the (1) freetype renderer and (2) HTML subtitle parser.

7.5AI Score

0.232EPSS

2013-07-10 07:55 PM
38
cve
cve

CVE-2013-1954

The ASF Demuxer (modules/demux/asf/asf.c) in VideoLAN VLC media player 2.0.5 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted ASF movie that triggers an out-of-bounds read.

7.5AI Score

0.04EPSS

2013-07-10 07:55 PM
37
cve
cve

CVE-2013-3245

plugins/demux/libmkv_plugin.dll in VideoLAN VLC Media Player 2.0.7, and possibly other versions, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MKV file, possibly involving an integer overflow and out-of-bounds read or heap-based buffe...

6.3CVSS

8AI Score

0.008EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-3564

The web interface in VideoLAN VLC media player before 2.0.7 has no access control which allows remote attackers to view directory listings via the 'dir' command or issue other commands without authenticating.

5.3CVSS

5.4AI Score

0.002EPSS

2020-02-06 10:15 PM
64
cve
cve

CVE-2013-3565

Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a request,...

6.1CVSS

6.1AI Score

0.002EPSS

2020-01-31 10:15 PM
137
cve
cve

CVE-2013-4388

Buffer overflow in the mp4a packetizer (modules/packetizer/mpeg4audio.c) in VideoLAN VLC Media Player before 2.0.8 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.

7.9AI Score

0.051EPSS

2013-10-11 10:55 PM
32
cve
cve

CVE-2013-6283

VideoLAN VLC Media Player 2.0.8 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string in a URL in a m3u file.

7.7AI Score

0.128EPSS

2013-10-25 11:55 PM
18
cve
cve

CVE-2013-6934

The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers a...

7.8AI Score

0.896EPSS

2014-01-23 09:55 PM
24
cve
cve

CVE-2013-7340

VideoLAN VLC Media Player before 2.0.7 allows remote attackers to cause a denial of service (memory consumption) via a crafted playlist file.

6.4AI Score

0.001EPSS

2022-10-03 04:14 PM
29
cve
cve

CVE-2014-1684

The ASF_ReadObject_file_properties function in modules/demux/asf/libasf.c in the ASF Demuxer in VideoLAN VLC Media Player before 2.1.3 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a zero minimum and maximum data packet size in an ASF file.

7AI Score

0.833EPSS

2014-03-03 04:55 PM
21
cve
cve

CVE-2014-3441

codec\libpng_plugin.dll in VideoLAN VLC Media Player 2.1.3 allows remote attackers to cause a denial of service (crash) via a crafted .png file, as demonstrated by a png in a .wave file.

6.4AI Score

0.265EPSS

2014-05-14 07:55 PM
33
cve
cve

CVE-2014-6440

VideoLAN VLC media player before 2.1.5 allows remote attackers to execute arbitrary code or cause a denial of service.

9.8CVSS

8.9AI Score

0.018EPSS

2017-03-28 03:59 PM
2364
cve
cve

CVE-2014-9597

The picture_pool_Delete function in misc/picture_pool.c in VideoLAN VLC media player 2.1.5 allows remote attackers to execute arbitrary code or cause a denial of service (DEP violation and application crash) via a crafted FLV file.

7.7AI Score

0.122EPSS

2015-01-21 03:17 PM
34
cve
cve

CVE-2014-9598

The picture_Release function in misc/picture.c in VideoLAN VLC media player 2.1.5 allows remote attackers to execute arbitrary code or cause a denial of service (write access violation) via a crafted M2V file.

7.7AI Score

0.122EPSS

2015-01-21 03:17 PM
25
cve
cve

CVE-2014-9625

The GetUpdateFile function in misc/update.c in the Updater in VideoLAN VLC media player before 2.1.6 performs an incorrect cast operation from a 64-bit integer to a 32-bit integer, which allows remote attackers to conduct buffer overflow attacks and execute arbitrary code via a crafted update statu...

7.8CVSS

7.8AI Score

0.011EPSS

2020-01-24 10:15 PM
58
cve
cve

CVE-2014-9626

Integer underflow in the MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a box size less than 7.

7.8CVSS

7.9AI Score

0.003EPSS

2020-01-24 10:15 PM
107
cve
cve

CVE-2014-9627

The MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 performs an incorrect cast operation from a 64-bit integer to a 32-bit integer, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large bo...

7.8CVSS

7.9AI Score

0.003EPSS

2020-01-24 10:15 PM
57
cve
cve

CVE-2014-9628

The MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 allows remote attackers to trigger an unintended zero-size malloc and conduct buffer overflow attacks, and consequently execute arbitrary code, via a box size of 7.

7.8CVSS

7.8AI Score

0.011EPSS

2020-01-24 10:15 PM
57
cve
cve

CVE-2014-9629

Integer overflow in the Encode function in modules/codec/schroedinger.c in VideoLAN VLC media player before 2.1.6 and 2.2.x before 2.2.1 allows remote attackers to conduct buffer overflow attacks and execute arbitrary code via a crafted length value.

7.8CVSS

7.8AI Score

0.011EPSS

2020-01-24 10:15 PM
105
cve
cve

CVE-2014-9630

The rtp_packetize_xiph_config function in modules/stream_out/rtpfmt.c in VideoLAN VLC media player before 2.1.6 uses a stack-allocation approach with a size determined by arbitrary input data, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecifie...

7.8CVSS

7.9AI Score

0.003EPSS

2020-01-24 10:15 PM
39
cve
cve

CVE-2014-9743

Cross-site scripting (XSS) vulnerability in the httpd_HtmlError function in network/httpd.c in the web interface in VideoLAN VLC Media Player before 2.2.0 allows remote attackers to inject arbitrary web script or HTML via the path info.

5.7AI Score

0.006EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2015-5949

VideoLAN VLC media player 2.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted 3GP file, which triggers the freeing of arbitrary pointers.

7.7AI Score

0.192EPSS

2015-08-25 05:59 PM
66
cve
cve

CVE-2015-7810

libbluray MountManager class has a time-of-check time-of-use (TOCTOU) race when expanding JAR files

4.7CVSS

4.8AI Score

0.001EPSS

2019-11-22 03:15 PM
30
cve
cve

CVE-2016-3941

Buffer overflow in the AStreamPeekStream function in input/stream.c in VideoLAN VLC media player before 2.2.0 allows remote attackers to cause a denial of service (crash) via a crafted wav file, related to "seek across EOF."

5.5CVSS

5.5AI Score

0.007EPSS

2016-04-18 03:59 PM
27
cve
cve

CVE-2016-5108

Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file.

9.8CVSS

9.6AI Score

0.282EPSS

2016-06-08 03:00 PM
47
cve
cve

CVE-2017-10699

avcodec 2.2.x, as used in VideoLAN VLC media player 2.2.7-x before 2017-06-29, allows out-of-bounds heap memory write due to calling memcpy() with a wrong size, leading to a denial of service (application crash) or possibly code execution.

9.8CVSS

9.5AI Score

0.004EPSS

2017-06-30 01:29 PM
87
cve
cve

CVE-2017-17670

In VideoLAN VLC media player through 2.2.8, there is a type conversion vulnerability in modules/demux/mp4/libmp4.c in the MP4 demux module leading to a invalid free, because the type of a box may be changed between a read operation and a free operation.

8.8CVSS

8.3AI Score

0.003EPSS

2017-12-15 09:29 AM
69
cve
cve

CVE-2017-8310

Heap out-of-bound read in CreateHtmlSubtitle in VideoLAN VLC 2.2.x due to missing check of string termination allows attackers to read data beyond allocated memory and potentially crash the process (causing a denial of service) via a crafted subtitles file.

5.5CVSS

5.8AI Score

0.001EPSS

2017-05-23 09:29 PM
37
cve
cve

CVE-2017-8311

Potential heap based buffer overflow in ParseJSS in VideoLAN VLC before 2.2.5 due to skipping NULL terminator in an input string allows attackers to execute arbitrary code via a crafted subtitles file.

7.8CVSS

8AI Score

0.102EPSS

2017-05-23 09:29 PM
61
cve
cve

CVE-2017-8312

Heap out-of-bound read in ParseJSS in VideoLAN VLC due to missing check of string length allows attackers to read heap uninitialized data via a crafted subtitles file.

5.5CVSS

5.8AI Score

0.001EPSS

2017-05-23 09:29 PM
41
cve
cve

CVE-2017-8313

Heap out-of-bound read in ParseJSS in VideoLAN VLC before 2.2.5 due to missing check of string termination allows attackers to read data beyond allocated memory and potentially crash the process via a crafted subtitles file.

5.5CVSS

5.9AI Score

0.001EPSS

2017-05-23 09:29 PM
40
cve
cve

CVE-2017-9300

plugins\codec\libflac_plugin.dll in VideoLAN VLC media player 2.2.4 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted FLAC file.

7.8CVSS

8.1AI Score

0.008EPSS

2017-05-29 07:29 PM
46
cve
cve

CVE-2017-9301

plugins\audio_filter\libmpgatofixed32_plugin.dll in VideoLAN VLC media player 2.2.4 allows remote attackers to cause a denial of service (invalid read and application crash) or possibly have unspecified other impact via a crafted file.

7.8CVSS

7.9AI Score

0.005EPSS

2017-05-29 07:29 PM
33
cve
cve

CVE-2018-11516

The vlc_demux_chained_Delete function in input/demux_chained.c in VideoLAN VLC media player 3.0.1 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted .swf file.

8.8CVSS

9AI Score

0.005EPSS

2018-05-28 04:29 PM
27
cve
cve

CVE-2018-11529

VideoLAN VLC media player 2.2.x is prone to a use after free vulnerability which an attacker can leverage to execute arbitrary code via crafted MKV files. Failed exploit attempts will likely result in denial of service conditions.

8CVSS

7.9AI Score

0.85EPSS

2018-07-11 04:29 PM
105
cve
cve

CVE-2018-19857

The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial...

9.1CVSS

7.9AI Score

0.529EPSS

2018-12-05 11:29 AM
115
cve
cve

CVE-2018-19937

A local, authenticated attacker can bypass the passcode in the VideoLAN VLC media player app before 3.1.5 for iOS by opening a URL and turning the phone.

6.6CVSS

6.1AI Score

0.0004EPSS

2018-12-31 04:29 PM
16
cve
cve

CVE-2019-12874

An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.

9.8CVSS

8AI Score

0.087EPSS

2019-06-18 06:15 PM
182
cve
cve

CVE-2019-13602

An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.

7.8CVSS

8.9AI Score

0.007EPSS

2019-07-14 09:15 PM
244
cve
cve

CVE-2019-13615

libebml before 1.3.6, as used in the MKV module in VideoLAN VLC Media Player binaries before 3.0.3, has a heap-based buffer over-read in EbmlElement::FindNextElement.

5.5CVSS

5.3AI Score

0.001EPSS

2019-07-16 05:15 PM
195
cve
cve

CVE-2019-13962

lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.

9.8CVSS

9.3AI Score

0.009EPSS

2019-07-18 08:15 PM
198
Total number of security vulnerabilities127