CVE-2019-17259

KMPlayer 4.2.2.31 allows a User Mode Write AV starting at utils!src_new+0x000000000014d6ee.
References
Link Resource
http://www.kmplayer.com Product Vendor Advisory
https://github.com/linhlhq/research/blob/master/README.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:kmplayer:kmplayer:4.2.2.31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-08 12:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17259

Mitre link : CVE-2019-17259

CVE.ORG link : CVE-2019-17259


JSON object : View

Products Affected

kmplayer

  • kmplayer
CWE
CWE-787

Out-of-bounds Write