Vulnerabilities > Gomlab

DATE CVE VULNERABILITY TITLE RISK
2017-02-21 CVE-2017-5881 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Gomlab GOM Player 2.3.10.5266
GOM Player 2.3.10.5266 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted fpx file.
network
gomlab CWE-119
6.8
2014-08-12 CVE-2014-3899 Denial of Service vulnerability in GOM Player
Gretech GOM Player 2.2.51.5149 and earlier allows remote attackers to cause a denial of service (launch outage) via a crafted image file.
network
gomlab
4.3
2014-06-10 CVE-2014-3216 Improper Input Validation vulnerability in Gomlab GOM Media Player
GOM Media Player 2.2.57.5189 and earlier allows remote attackers to cause a denial of service (crash) via a crafted .ogg file.
network
gomlab CWE-20
4.3
2014-01-24 CVE-2013-7184 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Gomlab GOM Player
Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attackers to cause a denial of service (memory corruption) via a crafted AVI file.
network
gomlab CWE-119
4.3
2013-09-09 CVE-2013-5716 Improper Input Validation vulnerability in Gomlab GOM Player
Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file.
network
gomlab CWE-20
4.3
2013-09-09 CVE-2013-5715 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Gomlab GOM Player
Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors.
network
low complexity
gomlab CWE-119
critical
10.0
2012-09-15 CVE-2011-5162 Buffer Errors vulnerability in Gomlab GOM Player 2.1.33.5071
Stack-based buffer overflow in GOM Player 2.1.33.5071 allows user-assisted remote attackers to execute arbitrary code via a .ASX file with a long URI in the "ref href" tag.
network
gomlab CWE-119
critical
9.3
2012-03-18 CVE-2012-1774 Remote Security vulnerability in Gom Media Player
Unspecified vulnerability in the Open URL feature in Gretech GOM Media Player before 2.1.39.5101 has unknown impact and attack vectors, a different vulnerability than CVE-2007-5779 and CVE-2012-1264.
network
low complexity
gomlab
critical
10.0
2012-03-18 CVE-2012-1264 Remote Security vulnerability in Gom Media Player
Unspecified vulnerability in Gretech GOM Media Player before 2.1.37.5091 allows remote attackers to execute arbitrary code via a crafted AVI file.
network
gomlab
critical
9.3
2009-05-01 CVE-2009-1497 Buffer Errors vulnerability in Gomlab GOM Player 2.1.16
Stack-based buffer overflow in srt2smi.exe in Gretech Online Movie Player (GOM Player) 2.1.16.4635 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long string in an SRT file.
network
gomlab CWE-119
critical
9.3