Vulnerabilities > Videolan > VLC Media Player > 2.1.3

DATE CVE VULNERABILITY TITLE RISK
2023-11-22 CVE-2023-46814 Uncontrolled Search Path Element vulnerability in Videolan VLC Media Player
A binary hijacking vulnerability exists within the VideoLAN VLC media player before 3.0.19 on Windows.
local
low complexity
videolan CWE-427
7.8
2023-11-07 CVE-2023-47359 Out-of-bounds Write vulnerability in Videolan VLC Media Player
Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory corruption.
network
low complexity
videolan CWE-787
critical
9.8
2023-11-07 CVE-2023-47360 Integer Underflow (Wrap or Wraparound) vulnerability in Videolan VLC Media Player
Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet length.
network
low complexity
videolan CWE-191
7.5
2022-12-06 CVE-2022-41325 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions.
local
low complexity
videolan debian CWE-190
7.8
2021-01-08 CVE-2020-26664 Out-of-bounds Write vulnerability in multiple products
A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.
local
low complexity
videolan debian CWE-787
7.8
2020-05-15 CVE-2019-19721 Off-by-one Error vulnerability in Videolan VLC Media Player
An off-by-one error in the DecodeBlock function in codec/sdl_image.c in VideoLAN VLC media player before 3.0.9 allows remote attackers to cause a denial of service (memory corruption) via a crafted image file.
local
low complexity
videolan CWE-193
7.8
2020-01-24 CVE-2014-9630 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Videolan VLC Media Player
The rtp_packetize_xiph_config function in modules/stream_out/rtpfmt.c in VideoLAN VLC media player before 2.1.6 uses a stack-allocation approach with a size determined by arbitrary input data, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted length value.
network
videolan CWE-119
6.8
2020-01-24 CVE-2014-9629 Classic Buffer Overflow vulnerability in Videolan VLC Media Player
Integer overflow in the Encode function in modules/codec/schroedinger.c in VideoLAN VLC media player before 2.1.6 and 2.2.x before 2.2.1 allows remote attackers to conduct buffer overflow attacks and execute arbitrary code via a crafted length value.
network
videolan CWE-120
6.8
2020-01-24 CVE-2014-9628 Classic Buffer Overflow vulnerability in Videolan VLC Media Player
The MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 allows remote attackers to trigger an unintended zero-size malloc and conduct buffer overflow attacks, and consequently execute arbitrary code, via a box size of 7.
network
videolan CWE-120
6.8
2020-01-24 CVE-2014-9627 Incorrect Type Conversion or Cast vulnerability in Videolan VLC Media Player
The MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 performs an incorrect cast operation from a 64-bit integer to a 32-bit integer, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large box size.
network
videolan CWE-704
6.8