CVE-2022-4246

A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:kakaocorp:potplayer:-:*:*:*:*:*:*:*

History

02 Dec 2022, 17:36

Type Values Removed Values Added
CPE cpe:2.3:a:kakaocorp:potplayer:-:*:*:*:*:*:*:*
First Time Kakaocorp
Kakaocorp potplayer
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (N/A) https://vuldb.com/?id.214623 - (N/A) https://vuldb.com/?id.214623 - Third Party Advisory
References (N/A) https://seclists.org/fulldisclosure/2022/Nov/att-16/potplayer_7z.bin - (N/A) https://seclists.org/fulldisclosure/2022/Nov/att-16/potplayer_7z.bin - Third Party Advisory
References (N/A) https://seclists.org/fulldisclosure/2022/Nov/16 - (N/A) https://seclists.org/fulldisclosure/2022/Nov/16 - Mailing List, Third Party Advisory

01 Dec 2022, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-01 08:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4246

Mitre link : CVE-2022-4246

CVE.ORG link : CVE-2022-4246


JSON object : View

Products Affected

kakaocorp

  • potplayer
CWE
CWE-404

Improper Resource Shutdown or Release