Vulnerabilities > Mplayerhq

DATE CVE VULNERABILITY TITLE RISK
2022-09-15 CVE-2022-38850 Divide By Zero vulnerability in multiple products
The MPlayer Project mencoder SVN-r38374-13.0.1 is vulnerable to Divide By Zero via the function config () of llibmpcodecs/vf_scale.c.
local
low complexity
mplayerhq debian CWE-369
5.5
2022-09-15 CVE-2022-38851 Out-of-bounds Read vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Out-of-bounds Read via function read_meta_record() of mplayer/libmpdemux/asfheader.c.
local
low complexity
mplayerhq debian CWE-125
5.5
2022-09-15 CVE-2022-38855 Out-of-bounds Write vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function gen_sh_video () of mplayer/libmpdemux/demux_mov.c.
local
low complexity
mplayerhq debian CWE-787
5.5
2022-09-15 CVE-2022-38858 Out-of-bounds Write vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c.
local
low complexity
mplayerhq debian CWE-787
5.5
2022-09-15 CVE-2022-38860 Divide By Zero vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Divide By Zero via function demux_open_avi() of libmpdemux/demux_avi.c which affects mencoder.
local
low complexity
mplayerhq debian CWE-369
5.5
2022-09-15 CVE-2022-38861 Out-of-bounds Write vulnerability in multiple products
The MPlayer Project mplayer SVN-r38374-13.0.1 is vulnerable to memory corruption via function free_mp_image() of libmpcodecs/mp_image.c.
local
low complexity
mplayerhq debian CWE-787
5.5
2022-09-15 CVE-2022-38863 Out-of-bounds Write vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mp_getbits() of libmpdemux/mpeg_hdr.c which affects mencoder and mplayer.
local
low complexity
mplayerhq debian CWE-787
5.5
2022-09-15 CVE-2022-38864 Out-of-bounds Write vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Buffer Overflow via the function mp_unescape03() of libmpdemux/mpeg_hdr.c.
local
low complexity
mplayerhq debian CWE-787
5.5
2022-09-15 CVE-2022-38865 Divide By Zero vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Divide By Zero via the function demux_avi_read_packet of libmpdemux/demux_avi.c.
local
low complexity
mplayerhq debian CWE-369
5.5
2022-09-15 CVE-2022-38866 Out-of-bounds Write vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Buffer Overflow via read_avi_header() of libmpdemux/aviheader.c .
local
low complexity
mplayerhq debian CWE-787
5.5