Vulnerabilities > CVE-1999-1007 - Unspecified vulnerability in Vdonet Vdolive Player 3.0.2

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
vdonet
exploit available

Summary

Buffer overflow in VDO Live Player allows remote attackers to execute commands on the VDO client via a malformed .vdo file.

Vulnerable Configurations

Part Description Count
Application
Vdonet
1

Exploit-Db

descriptionVDOLive Player 3.0.2 Buffer Overflow Vulnerability. CVE-1999-1007. Local exploit for windows platform
idEDB-ID:19678
last seen2016-02-02
modified1999-12-13
published1999-12-13
reporterUNYUN
sourcehttps://www.exploit-db.com/download/19678/
titleVDOLive Player 3.0.2 - Buffer Overflow Vulnerability