Vulnerabilities > Kmplayer > Kmplayer > 4.2.2.31

DATE CVE VULNERABILITY TITLE RISK
2019-10-08 CVE-2019-17259 Out-of-bounds Write vulnerability in Kmplayer 4.2.2.31
KMPlayer 4.2.2.31 allows a User Mode Write AV starting at utils!src_new+0x000000000014d6ee.
local
low complexity
kmplayer CWE-787
4.6
2019-04-09 CVE-2019-9133 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
When processing subtitles format media file, KMPlayer version 2018.12.24.14 or lower doesn't check object size correctly, which leads to integer underflow then to memory out-of-bound read/write.
local
low complexity
kmplayer fedoraproject CWE-191
5.5