Vulnerabilities > Mplayerhq

DATE CVE VULNERABILITY TITLE RISK
2022-07-14 CVE-2022-32317 Use After Free vulnerability in Mplayerhq Mplayer 1.5
The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c.
local
low complexity
mplayerhq CWE-416
5.5
2011-05-20 CVE-2011-2162 Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues "originally discovered by Google Chrome developers."
network
low complexity
ffmpeg mplayerhq mandriva
critical
10.0
2011-05-20 CVE-2011-2160 Improper Input Validation vulnerability in multiple products
The VC-1 decoding functionality in FFmpeg before 0.5.4, as used in MPlayer and other products, does not properly restrict read operations, which allows remote attackers to have an unspecified impact via a crafted VC-1 file, a related issue to CVE-2011-0723.
network
ffmpeg mplayerhq CWE-20
critical
9.3
2011-05-20 CVE-2011-0722 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file.
6.8
2011-05-20 CVE-2010-3908 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed WMV file.
6.8