Vulnerabilities (CVE)

Filtered by vendor Kakaocorp Subscribe
Filtered by product Potplayer
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4246 1 Kakaocorp 1 Potplayer 2023-12-10 N/A 7.5 HIGH
A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623.
CVE-2018-16797 1 Kakaocorp 1 Potplayer 2023-12-10 6.8 MEDIUM 7.8 HIGH
A heap-based buffer overflow in PotPlayerMini.exe in PotPlayer 1.7.8556 allows remote attackers to execute arbitrary code via a .wav file with large BytesPerSec and SamplesPerSec values, and a small Data_Chunk_Size value.