Vulnerabilities > KDE > Kmplayer

DATE CVE VULNERABILITY TITLE RISK
2009-08-20 CVE-2009-2896 Buffer Errors vulnerability in KDE Kmplayer 2.9.3.1210
Buffer overflow in KMplayer 2.9.4.1433 and earlier allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a long string in a subtitle (.srt) playlist file.
network
kde CWE-119
critical
9.3
2007-09-18 CVE-2007-4941 Resource Management Errors vulnerability in KDE Kmplayer
KMPlayer 2.9.3.1210 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a .avi file with certain large "indx truck size" and nEntriesInuse values.
network
kde CWE-399
7.1