Vulnerabilities (CVE)

Filtered by vendor Kmplayer Subscribe
Filtered by product Kmplayer
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17259 1 Kmplayer 1 Kmplayer 2023-12-10 4.6 MEDIUM 7.8 HIGH
KMPlayer 4.2.2.31 allows a User Mode Write AV starting at utils!src_new+0x000000000014d6ee.
CVE-2019-9133 3 Fedoraproject, Kmplayer, Microsoft 3 Fedora, Kmplayer, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
When processing subtitles format media file, KMPlayer version 2018.12.24.14 or lower doesn't check object size correctly, which leads to integer underflow then to memory out-of-bound read/write. An attacker can exploit this issue by enticing an unsuspecting user to open a malicious file.
CVE-2017-16952 1 Kmplayer 1 Kmplayer 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
KMPlayer 4.2.2.4 allows remote attackers to cause a denial of service via a crafted NSV file.
CVE-2012-3841 1 Kmplayer 1 Kmplayer 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in KMPlayer 3.2.0.19 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ehtrace.dll that is located in the current working directory.
CVE-2011-2594 1 Kmplayer 1 Kmplayer 2023-12-10 9.3 HIGH N/A
Heap-based buffer overflow in KMPlayer 3.0.0.1441, and possibly other versions, allows remote attackers to execute arbitrary code via a playlist (.KPL) file with a long Title field.