Executive Summary

Informations
Name CVE-2013-5716 First vendor Publication 2013-09-09
Vendor Cve Last vendor Modification 2013-10-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5716

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/62173
EXPLOIT-DB http://www.exploit-db.com/exploits/28080

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:27:48
  • Multiple Updates
2021-04-22 01:33:34
  • Multiple Updates
2020-05-24 01:12:25
  • Multiple Updates
2020-05-23 00:38:26
  • Multiple Updates
2016-04-26 23:41:29
  • Multiple Updates
2013-10-08 21:22:04
  • Multiple Updates
2013-09-14 00:22:02
  • Multiple Updates
2013-09-10 21:24:35
  • Multiple Updates
2013-09-09 21:22:14
  • First insertion