Vulnerabilities > Kakaocorp

DATE CVE VULNERABILITY TITLE RISK
2022-12-01 CVE-2022-4246 Improper Resource Shutdown or Release vulnerability in Kakaocorp Potplayer
A vulnerability classified as problematic has been found in Kakao PotPlayer.
network
low complexity
kakaocorp CWE-404
7.5
2019-04-01 CVE-2019-9132 Improper Input Validation vulnerability in Kakaocorp Kakaotalk 2.7.5.2024
Remote code execution vulnerability exists in KaKaoTalk PC messenger when user clicks specially crafted link in the message window.
network
kakaocorp CWE-20
6.8
2018-09-10 CVE-2018-16797 Out-of-bounds Write vulnerability in Kakaocorp Potplayer 1.7.8556
A heap-based buffer overflow in PotPlayerMini.exe in PotPlayer 1.7.8556 allows remote attackers to execute arbitrary code via a .wav file with large BytesPerSec and SamplesPerSec values, and a small Data_Chunk_Size value.
network
kakaocorp CWE-787
6.8