Vulnerabilities > Videolan

DATE CVE VULNERABILITY TITLE RISK
2011-03-28 CVE-2010-3275 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Videolan VLC Media Player
libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an AMV file, related to a "dangling pointer vulnerability."
network
videolan CWE-119
critical
9.3
2010-01-21 CVE-2010-0364 Buffer Errors vulnerability in Videolan VLC Media Player 0.8.6
Stack-based buffer overflow in VideoLAN VLC Media Player 0.8.6 allows user-assisted remote attackers to execute arbitrary code via an ogg file with a crafted Advanced SubStation Alpha Subtitle (.ass) file, probably involving the Dialogue field.
network
videolan CWE-119
critical
9.3
2009-03-23 CVE-2009-1045 Improper Input Validation vulnerability in Videolan VLC Media Player 0.9.8A
requests/status.xml in VLC 0.9.8a allows remote attackers to cause a denial of service (stack consumption and crash) via a long input argument in an in_play action.
network
low complexity
videolan CWE-20
5.0
2008-10-15 CVE-2008-4558 Resource Management Errors vulnerability in Videolan VLC Media Player 0.9.2
Array index error in VLC media player 0.9.2 allows remote attackers to overwrite arbitrary memory and execute arbitrary code via an XSPF playlist file with a negative identifier tag, which passes a signed comparison.
network
videolan CWE-399
6.8
2008-08-26 CVE-2008-3794 Numeric Errors vulnerability in Videolan VLC Media Player 0.8.6I
Integer signedness error in the mms_ReceiveCommand function in modules/access/mms/mmstu.c in VLC Media Player 0.8.6i allows remote attackers to execute arbitrary code via a crafted mmst link with a negative size value, which bypasses a size check and triggers an integer overflow followed by a heap-based buffer overflow.
network
videolan CWE-189
6.8
2008-08-20 CVE-2008-3732 Numeric Errors vulnerability in Videolan VLC Media Player 0.8.6I
Integer overflow in the Open function in modules/demux/tta.c in VLC Media Player 0.8.6i allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TTA file, which triggers a heap-based buffer overflow.
network
videolan CWE-189
critical
9.3
2008-07-07 CVE-2008-2430 Numeric Errors vulnerability in Videolan VLC Media Player 0.8.6H
Integer overflow in the Open function in modules/demux/wav.c in VLC Media Player 0.8.6h on Windows allows remote attackers to execute arbitrary code via a large fmt chunk in a WAV file.
network
microsoft videolan CWE-189
critical
9.3
2008-04-25 CVE-2008-1768 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Videolan VLC
Multiple integer overflows in VLC before 0.8.6f allow remote attackers to cause a denial of service (crash) via the (1) MP4 demuxer, (2) Real demuxer, and (3) Cinepak codec, which triggers a buffer overflow.
network
videolan CWE-119
6.8
2008-04-17 CVE-2008-1881 Buffer Errors vulnerability in Videolan VLC 0.8.6E
Stack-based buffer overflow in the ParseSSA function (modules/demux/subtitle.c) in VLC 0.8.6e allows remote attackers to execute arbitrary code via a long subtitle in an SSA file.
network
videolan CWE-119
6.8
2008-03-25 CVE-2008-1489 Numeric Errors vulnerability in Videolan VLC 0.8.6E
Integer overflow in the MP4_ReadBox_rdrf function in libmp4.c for VLC 0.8.6e allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MP4 RDRF box that triggers a heap-based buffer overflow, a different vulnerability than CVE-2008-0984.
network
videolan CWE-189
6.8