Vulnerabilities > Kmplayer > Kmplayer

DATE CVE VULNERABILITY TITLE RISK
2019-10-08 CVE-2019-17259 Out-of-bounds Write vulnerability in Kmplayer 4.2.2.31
KMPlayer 4.2.2.31 allows a User Mode Write AV starting at utils!src_new+0x000000000014d6ee.
local
low complexity
kmplayer CWE-787
4.6
2019-04-09 CVE-2019-9133 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
When processing subtitles format media file, KMPlayer version 2018.12.24.14 or lower doesn't check object size correctly, which leads to integer underflow then to memory out-of-bound read/write.
local
low complexity
kmplayer fedoraproject CWE-191
5.5
2017-11-28 CVE-2017-16952 Improper Input Validation vulnerability in Kmplayer 4.2.2.4
KMPlayer 4.2.2.4 allows remote attackers to cause a denial of service via a crafted NSV file.
network
kmplayer CWE-20
4.3
2012-07-03 CVE-2012-3841 Unspecified vulnerability in Kmplayer 3.2.0.19
Untrusted search path vulnerability in KMPlayer 3.2.0.19 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ehtrace.dll that is located in the current working directory.
network
kmplayer
critical
9.3
2011-09-02 CVE-2011-2594 Buffer Errors vulnerability in Kmplayer 3.0.0.1441
Heap-based buffer overflow in KMPlayer 3.0.0.1441, and possibly other versions, allows remote attackers to execute arbitrary code via a playlist (.KPL) file with a long Title field.
network
kmplayer CWE-119
critical
9.3