CVE-2013-7185

PotPlayer 1.5.40688: .avi File Memory Corruption
References
Link Resource
http://www.exploit-db.com/exploits/30413 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/89981 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:daum:potplayer:1.5.40688:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-14 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-7185

Mitre link : CVE-2013-7185

CVE.ORG link : CVE-2013-7185


JSON object : View

Products Affected

daum

  • potplayer
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer