This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Videolan First view 2007-01-02
Product Vlc Media Player Last view 2023-11-22
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:* 68
cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:* 68
cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:* 67
cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:* 67
cpe:2.3:a:videolan:vlc_media_player:0.8.6h:*:*:*:*:*:*:* 67
cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:* 67
cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:* 67
cpe:2.3:a:videolan:vlc_media_player:0.7.1:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.6c:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.6g:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.4a:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.6e:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.6f:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.6d:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:* 66
cpe:2.3:a:videolan:vlc_media_player:0.7.2:test3:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.7.2:test2:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.8.5:test3:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.8.4:test2:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.7.1a:*:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.8.5:test4:*:*:*:*:*:* 65
cpe:2.3:a:videolan:vlc_media_player:0.4.5:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.1.99g:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.4.3:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.2.92:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.4.1:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.4.6:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.5.2:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.3.1:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.4.4:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.2.83:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.2.63:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.2.0:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.1.99e:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.3.0:*:*:*:*:*:*:* 64
cpe:2.3:a:videolan:vlc_media_player:0.1.99i:*:*:*:*:*:*:* 64

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.8 2023-11-22 CVE-2023-46814

A binary hijacking vulnerability exists within the VideoLAN VLC media player before 3.0.19 on Windows. The uninstaller attempts to execute code with elevated privileges out of a standard user writable location. Standard users may use this to gain arbitrary code execution as SYSTEM.

7.5 2023-11-07 CVE-2023-47360

Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet length.

9.8 2023-11-07 CVE-2023-47359

Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory corruption.

7.8 2022-12-06 CVE-2022-41325

An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions.

7.5 2021-07-26 CVE-2021-25804

A NULL-pointer dereference in "Open" in avi.c of VideoLAN VLC Media Player 3.0.11 can a denial of service (DOS) in the application.

7.1 2021-07-26 CVE-2021-25803

A buffer overflow vulnerability in the vlc_input_attachment_New component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.

7.1 2021-07-26 CVE-2021-25802

A buffer overflow vulnerability in the AVI_ExtractSubtitle component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.

7.1 2021-07-26 CVE-2021-25801

A buffer overflow vulnerability in the __Parse_indx component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.

7.8 2021-01-08 CVE-2020-26664

A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.

7.8 2020-06-08 CVE-2020-13428

A heap-based buffer overflow in the hxxx_AnnexB_to_xVC function in modules/packetizer/hxxx_nal.c in VideoLAN VLC media player before 3.0.11 for macOS/iOS allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted H.264 Annex-B video (.avi for example) file.

7.8 2020-05-15 CVE-2019-19721

An off-by-one error in the DecodeBlock function in codec/sdl_image.c in VideoLAN VLC media player before 3.0.9 allows remote attackers to cause a denial of service (memory corruption) via a crafted image file. NOTE: this may be related to the SDL_Image product.

5.3 2020-02-06 CVE-2013-3564

The web interface in VideoLAN VLC media player before 2.0.7 has no access control which allows remote attackers to view directory listings via the 'dir' command or issue other commands without authenticating.

6.1 2020-01-31 CVE-2013-3565

Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a request, which is returned in an error message through share/lua/intf/http.lua.

7.8 2020-01-24 CVE-2014-9630

The rtp_packetize_xiph_config function in modules/stream_out/rtpfmt.c in VideoLAN VLC media player before 2.1.6 uses a stack-allocation approach with a size determined by arbitrary input data, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted length value.

7.8 2020-01-24 CVE-2014-9629

Integer overflow in the Encode function in modules/codec/schroedinger.c in VideoLAN VLC media player before 2.1.6 and 2.2.x before 2.2.1 allows remote attackers to conduct buffer overflow attacks and execute arbitrary code via a crafted length value.

7.8 2020-01-24 CVE-2014-9628

The MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 allows remote attackers to trigger an unintended zero-size malloc and conduct buffer overflow attacks, and consequently execute arbitrary code, via a box size of 7.

7.8 2020-01-24 CVE-2014-9627

The MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 performs an incorrect cast operation from a 64-bit integer to a 32-bit integer, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large box size.

7.8 2020-01-24 CVE-2014-9626

Integer underflow in the MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a box size less than 7.

7.8 2020-01-24 CVE-2014-9625

The GetUpdateFile function in misc/update.c in the Updater in VideoLAN VLC media player before 2.1.6 performs an incorrect cast operation from a 64-bit integer to a 32-bit integer, which allows remote attackers to conduct buffer overflow attacks and execute arbitrary code via a crafted update status file, aka an "integer truncation" vulnerability.

7.8 2019-10-23 CVE-2019-18278

When executing VideoLAN VLC media player 3.0.8 with libqt on Windows, Data from a Faulting Address controls Code Flow starting at libqt_plugin!vlc_entry_license__3_0_0f+0x00000000003b9aba. NOTE: the VideoLAN security team indicates that they have not been contacted, and have no way of reproducing this issue.

7.8 2019-08-29 CVE-2019-14970

A vulnerability in mkv::event_thread_t in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer overflow via a crafted .mkv file.

7.8 2019-08-29 CVE-2019-14778

The mkv::virtual_segment_c::seek method of demux/mkv/virtual_segment.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8 2019-08-29 CVE-2019-14777

The Control function of demux/mkv/mkv.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8 2019-08-29 CVE-2019-14776

A heap-based buffer over-read exists in DemuxInit() in demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 via a crafted .mkv file.

7.8 2019-08-29 CVE-2019-14535

A divide-by-zero error exists in the SeekIndex function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted WMV file.

CWE : Common Weakness Enumeration

%idName
35% (38) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10% (11) CWE-189 Numeric Errors
10% (11) CWE-125 Out-of-bounds Read
6% (7) CWE-787 Out-of-bounds Write
5% (6) CWE-416 Use After Free
5% (6) CWE-20 Improper Input Validation
4% (5) CWE-399 Resource Management Errors
3% (4) CWE-191 Integer Underflow (Wrap or Wraparound)
2% (3) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
1% (2) CWE-476 NULL Pointer Dereference
1% (2) CWE-415 Double Free
1% (2) CWE-369 Divide By Zero
1% (2) CWE-190 Integer Overflow or Wraparound
1% (2) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
0% (1) CWE-704 Incorrect Type Conversion or Cast
0% (1) CWE-427 Uncontrolled Search Path Element
0% (1) CWE-200 Information Exposure
0% (1) CWE-193 Off-by-one Error
0% (1) CWE-134 Uncontrolled Format String
0% (1) CWE-129 Improper Validation of Array Index

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:18656 DSA-1252-1 vlc
oval:org.mitre.oval:def:14313 Multiple format string vulnerabilities in VideoLAN VLC 0.7.0 through 0.8.6
oval:org.mitre.oval:def:14698 VideoLAN VLC 0.8.6a allows remote attackers to cause a denial of service (app...
oval:org.mitre.oval:def:14600 Multiple format string vulnerabilities in plugins in VideoLAN VLC Media Playe...
oval:org.mitre.oval:def:14863 Integer overflow in the __status_Update function in stats.c VideoLAN VLC Medi...
oval:org.mitre.oval:def:18957 DSA-1332-1 vlc
oval:org.mitre.oval:def:14744 Vulnerability in input.c in VideoLAN VLC Media Player before 0.8.6c
oval:org.mitre.oval:def:14280 Vulnerability in axvlc.dll in VideoLAN VLC 0.8.6 before 0.8.6d
oval:org.mitre.oval:def:14776 Heap-based buffer overflow in modules/access/rtsp/real_sdpplin.c in the Xine ...
oval:org.mitre.oval:def:14597 Heap-based buffer overflow in the libaccess_realrtsp plugin in VideoLAN VLC M...
oval:org.mitre.oval:def:26439 Memory corruption vulnerability in MP4 demuxer (mp4.c) for VLC media player v...
oval:org.mitre.oval:def:14769 DEPRECATED: Untrusted search path vulnerability in VideoLAN VLC before 0.9.0
oval:org.mitre.oval:def:14344 Integer overflow in the Open function in modules/demux/wav.c in VLC Media Pla...
oval:org.mitre.oval:def:14570 Integer overflow in the Open function in modules/demux/tta.c in VLC Media Pla...
oval:org.mitre.oval:def:14531 Integer signedness error in the mms_ReceiveCommand function in modules/access...
oval:org.mitre.oval:def:14726 Array index error in VLC media player 0.9.2
oval:org.mitre.oval:def:14803 Stack-based buffer overflow in the parse_master function in the Ty demux plug...
oval:org.mitre.oval:def:14630 Multiple integer overflows in ty.c in the TY demux plugin (aka the TiVo demux...
oval:org.mitre.oval:def:8254 DSA-1819 vlc -- several vulnerabilities
oval:org.mitre.oval:def:14798 Stack-based buffer overflow in VideoLAN VLC media player 0.5.0 through 0.9.5
oval:org.mitre.oval:def:13455 DSA-1819-1 vlc -- several vulnerabilities
oval:org.mitre.oval:def:14329 Stack-based buffer overflow in VideoLAN VLC media player 0.9.x before 0.9.6
oval:org.mitre.oval:def:14793 Integer overflow in the ReadRealIndex function in real.c in the Real demuxer ...
oval:org.mitre.oval:def:14357 requests/status.xml in VLC 0.9.8a allows remote attackers to cause a denial o...
oval:org.mitre.oval:def:14800 Stack-based buffer overflow in the Win32AddConnection function in modules/acc...

SAINT Exploits

Description Link
VLC media player TY file parse_master buffer overflow More info here
VideoLAN VLC Media Player MKV Demuxer Code Execution More info here
VideoLAN VLC Media Player MMS URI Stack Overflow More info here
VLC media player RealText subtitle file ParseRealText buffer overflow More info here
VideoLAN VLC Media Player SMB Module Win32AddConnection Buffer Overflow More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
77975 VLC Media Player modules/demux/ty.c get_chunk_header() Function Double-free T...
74737 VLC Media Player XSPF Playlist Processing DoS
74736 VLC Media Player ZIP Archive Decompression DoS
74735 VLC Media Player Real Time Messaging Protocol (RTMP) Parsing Overflow
74734 VLC Media Player AVI / ASF / Matroska (MKV) Decoding Unspecified DoS
74733 VLC Media Player A/52 / DTS / MPEG Audio Decoding Overflow
74057 VLC Media Player AVI Demuxer libavi.c AVI_ChunkRead_strf Function Overflow
74056 VLC Media Player RealMedia Demuxer real.c DemuxAudioSipr Function Overflow
73450 VLC Media Player XSPF Playlist Parser Unspecified Overflow
72906 VLC Media Player Text Decoder modules/codec/subtitles/subsusf.c StripTags Fun...
72905 VLC Media Player USF Decoder modules/codec/subtitles/subsdec.c StripTags Func...
72577 FFmpeg LibAVCodec Sunplus JPEG Decoder AMV File Handling Arbitrary Code Execu...
71705 VLC Media Player modules/demux/mp4/libmp4.c MP4_ReadBox_skcr() Function Overflow
71278 VLC Media Player libdirectx_plugin.dll NSV File Large Video Dimension Overflow
71277 VLC Media Player libdirectx_plugin.dll AMV File Large Video Dimension Overflow
70698 VLC Media Player MKV Demuxer modules/demux/mkv/mkv.hpp MKV_IS_ID Macro Arbitr...
70656 VLC Media Player CDG Decoder cdg.c Crafted Video File Handling Overflow DoS
70242 VLC Media Player modules/demux/real.c Array Indexing Error Code Execution
67492 VLC Media Player Path Subversion Arbitrary DLL Injection Code Execution
67331 VLC Media Player TagLib Plugin taglib.cpp ReadMetaFromId3v2 Function DoS
62728 VLC Media Player Bookmark Creation Crafted File Handling Memory Corruption
61895 VLC Media Player OGG / ASS File Handling Overflow
55509 VLC Media Player for Windows modules/access/smb.c Win32AddConnection() Functi...
52897 VLC Media Player requests/status.xml in_play Action Remote DoS
50333 VLC Media Player modules/demux/real.c ReadRealIndex() Function Remote Overflow

ExploitDB Exploits

id Description
17048 VLC AMV Dangling Pointer Vulnerability

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-11-02 Name : VLC Media Player TiVo Demuxer Double Free Vulnerability (Mac OS X)
File : nvt/gb_vlc_media_player_demuxer_double_free_vuln_macosx.nasl
2012-11-02 Name : VLC Media Player TiVo Demuxer Double Free Vulnerability (Windows)
File : nvt/gb_vlc_media_player_demuxer_double_free_vuln_win.nasl
2012-11-02 Name : VLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Mac OS X)
File : nvt/gb_vlc_media_player_libpng_plugin_dos_vuln_macosx.nasl
2012-11-02 Name : VLC Media Player 'libpng_plugin' Denial of Service Vulnerability (Windows)
File : nvt/gb_vlc_media_player_libpng_plugin_dos_vuln_win.nasl
2012-09-15 Name : FreeBSD Ports: vlc
File : nvt/freebsd_vlc6.nasl
2012-07-25 Name : VLC Media Player OGG Demuxer Buffer Overflow Vulnerability (Windows)
File : nvt/gb_vlc_media_player_ogg_demuxer_bof_vuln_win.nasl
2012-07-25 Name : VLC Media Player 'MP4' Denial of Service Vulnerability (Mac OS X)
File : nvt/gb_vlc_media_player_mp4_dos_vuln_macosx.nasl
2012-07-25 Name : VLC Media Player 'MP4' Denial of Service Vulnerability (Windows)
File : nvt/gb_vlc_media_player_mp4_dos_vuln_win.nasl
2012-03-21 Name : VLC Media Player Multiple Vulnerabilities - Mar 12 (Windows)
File : nvt/gb_vlc_media_player_mult_vuln_mar12_win.nasl
2012-03-21 Name : VLC Media Player Multiple Vulnerabilities - Mar 12 (MAC OS X)
File : nvt/gb_vlc_media_player_mult_vuln_mar12_macosx.nasl
2012-03-21 Name : VLC Media Player Multiple Vulnerabilities - Mar 12 (Linux)
File : nvt/gb_vlc_media_player_mult_vuln_mar12_lin.nasl
2012-01-23 Name : VLC Media Player '.amr' File Denial of Service Vulnerability (Windows)
File : nvt/gb_vlc_media_player_amr_dos_vuln_win.nasl
2011-09-23 Name : Ubuntu Update for ffmpeg USN-1209-1
File : nvt/gb_ubuntu_USN_1209_1.nasl
2011-09-23 Name : Ubuntu Update for libav USN-1209-2
File : nvt/gb_ubuntu_USN_1209_2.nasl
2011-08-03 Name : Debian Security Advisory DSA 2257-1 (vlc)
File : nvt/deb_2257_1.nasl
2011-07-29 Name : VLC Media Player '.AVI' File BOF Vulnerability (Linux)
File : nvt/secpod_vlc_media_player_avi_bof_vuln_lin.nasl
2011-07-29 Name : VLC Media Player '.AVI' File BOF Vulnerability (Windows)
File : nvt/secpod_vlc_media_player_avi_bof_vuln_win.nasl
2011-07-29 Name : VLC Media Player '.RM' File BOF Vulnerability (Linux)
File : nvt/secpod_vlc_media_player_rm_bof_vuln_lin.nasl
2011-07-29 Name : VLC Media Player '.RM' File BOF Vulnerability (Windows)
File : nvt/secpod_vlc_media_player_rm_bof_vuln_win.nasl
2011-07-14 Name : VLC Media Player 'AMV' Denial of Service Vulnerability (Linux)
File : nvt/gb_vlc_media_player_amv_dos_vuln_lin.nasl
2011-07-14 Name : VLC Media Player 'AMV' Denial of Service Vulnerability (Windows)
File : nvt/gb_vlc_media_player_amv_dos_vuln_win.nasl
2011-07-01 Name : VLC Media Player XSPF Playlist Integer Overflow Vulnerability (Linux)
File : nvt/secpod_vlc_media_player_xspf_int_overflow_vuln_lin.nasl
2011-07-01 Name : VLC Media Player XSPF Playlist Integer Overflow Vulnerability (Windows)
File : nvt/secpod_vlc_media_player_xspf_int_overflow_vuln_win.nasl
2011-05-16 Name : VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Windows)
File : nvt/gb_vlc_media_player_mp4_bof_vuln_win.nasl
2011-05-16 Name : VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)
File : nvt/gb_vlc_media_player_mp4_bof_vuln_lin.nasl

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 VLC Media Player udp URI format string attempt - multipacket
RuleID : 9846 - Type : WEB-CLIENT - Revision : 7
2014-01-10 VLC Media Player udp URI format string attempt
RuleID : 9844 - Type : FILE-MULTIMEDIA - Revision : 15
2014-01-10 Microsoft Multiple Products malformed PNG detected tEXt overflow attempt
RuleID : 6700 - Type : FILE-IMAGE - Revision : 20
2020-01-03 VLC Media Player malformed APE buffer overflow attempt
RuleID : 52320 - Type : FILE-OTHER - Revision : 1
2020-01-03 VLC Media Player malformed APE buffer overflow attempt
RuleID : 52319 - Type : FILE-OTHER - Revision : 1
2019-09-17 VideoLAN VLC Media Player Live555 RTSP plugin stack-based buffer overflow att...
RuleID : 51040 - Type : FILE-MULTIMEDIA - Revision : 1
2019-09-10 VideoLAN VLC media player out-of-bounds read attempt
RuleID : 50945 - Type : FILE-OTHER - Revision : 1
2019-09-10 VideoLAN VLC media player out-of-bounds read attempt
RuleID : 50944 - Type : FILE-OTHER - Revision : 1
2017-10-03 VideoLAN VLC Media Player Ogg/Vorbis denial of service attempt
RuleID : 44205 - Type : FILE-OTHER - Revision : 2
2017-10-03 VideoLAN VLC Media Player Ogg/Vorbis denial of service attempt
RuleID : 44204 - Type : FILE-OTHER - Revision : 2
2017-09-14 VLC Media Player malformed AMR buffer overflow attempt
RuleID : 43953 - Type : FILE-OTHER - Revision : 2
2017-09-14 VLC Media Player malformed AMR buffer overflow attempt
RuleID : 43952 - Type : FILE-OTHER - Revision : 2
2017-08-15 Multiple products media player wma file buffer overflow attempt
RuleID : 43541 - Type : FILE-OTHER - Revision : 3
2017-08-15 Multiple products media player wma file buffer overflow attempt
RuleID : 43540 - Type : FILE-OTHER - Revision : 3
2015-06-09 VideoLAN VLC Media Player XSPF integer overflow attempt
RuleID : 34344 - Type : FILE-MULTIMEDIA - Revision : 3
2015-06-09 VideoLAN VLC Media Player XSPF integer overflow attempt
RuleID : 34343 - Type : FILE-MULTIMEDIA - Revision : 3
2015-02-24 VideoLAN VLC 2.1.5 Media Player libavcodex memory corruption attempt
RuleID : 33206 - Type : FILE-MULTIMEDIA - Revision : 3
2015-02-24 VideoLAN VLC 2.1.5 Media Player libavcodex memory corruption attempt
RuleID : 33205 - Type : FILE-MULTIMEDIA - Revision : 3
2014-04-17 VideoLAN VLC Media Player Live555 RTSP plugin stack-based buffer overflow att...
RuleID : 30215 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 VideoLAN VLC Media Player XSPF memory corruption attempt
RuleID : 25797 - Type : FILE-MULTIMEDIA - Revision : 6
2014-01-10 VideoLAN VLC webm memory corruption attempt
RuleID : 24283 - Type : FILE-MULTIMEDIA - Revision : 5
2014-01-10 VLC mms hostname buffer overflow attempt
RuleID : 23577 - Type : FILE-OTHER - Revision : 9
2014-01-10 VLC mms hostname buffer overflow attempt
RuleID : 21922 - Type : FILE-OTHER - Revision : 11
2014-01-10 VideoLAN VLC webm memory corruption attempt
RuleID : 20227 - Type : FILE-MULTIMEDIA - Revision : 12
2014-01-10 VideoLAN VLC Media Player libdirectx_plugin.dll AMV parsing buffer overflow a...
RuleID : 19883 - Type : FILE-MULTIMEDIA - Revision : 7

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-14 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4366.nasl - Type: ACT_GATHER_INFO
2018-07-23 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_dc57ad48ecbb439ba4d05869be47684e.nasl - Type: ACT_GATHER_INFO
2018-07-20 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4251.nasl - Type: ACT_GATHER_INFO
2018-05-18 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4203.nasl - Type: ACT_GATHER_INFO
2017-12-15 Name: A media player installed on the remote host is affected by an overflow condit...
File: vlc_2_2_7.nasl - Type: ACT_GATHER_INFO
2017-11-22 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4045.nasl - Type: ACT_GATHER_INFO
2017-10-02 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-1100.nasl - Type: ACT_GATHER_INFO
2017-10-02 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-1101.nasl - Type: ACT_GATHER_INFO
2017-07-10 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201707-10.nasl - Type: ACT_GATHER_INFO
2017-06-28 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3899.nasl - Type: ACT_GATHER_INFO
2017-06-02 Name: A media player installed on the remote host is affected by multiple vulnerabi...
File: vlc_2_2_5.nasl - Type: ACT_GATHER_INFO
2017-01-17 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201701-39.nasl - Type: ACT_GATHER_INFO
2016-06-23 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2016-755.nasl - Type: ACT_GATHER_INFO
2016-06-23 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2016-754.nasl - Type: ACT_GATHER_INFO
2016-06-14 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_6d4028572fba11e69f315404a68ad561.nasl - Type: ACT_GATHER_INFO
2016-06-09 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3598.nasl - Type: ACT_GATHER_INFO
2016-03-14 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201603-08.nasl - Type: ACT_GATHER_INFO
2016-02-17 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2016-213.nasl - Type: ACT_GATHER_INFO
2015-08-24 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3342.nasl - Type: ACT_GATHER_INFO
2015-08-21 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_a0a4e24c476011e593913c970e169bc2.nasl - Type: ACT_GATHER_INFO
2015-02-06 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2015-99.nasl - Type: ACT_GATHER_INFO
2015-02-03 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3150.nasl - Type: ACT_GATHER_INFO
2014-11-06 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201411-01.nasl - Type: ACT_GATHER_INFO
2014-07-09 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2973.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2012-275.nasl - Type: ACT_GATHER_INFO