Vulnerabilities > Mplayerhq > Medium
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-07-14 | CVE-2022-32317 | Use After Free vulnerability in Mplayerhq Mplayer 1.5 The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. | 5.5 |
2011-05-20 | CVE-2011-0722 | Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file. | 6.8 |
2011-05-20 | CVE-2010-3908 | Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed WMV file. | 6.8 |