Executive Summary

Informations
Name CVE-2013-7184 First vendor Publication 2014-01-24
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attackers to cause a denial of service (memory corruption) via a crafted AVI file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7184

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

ExploitDB Exploits

id Description
2013-12-20 GOM Player 2.2.56.5158 - .avi File Handling Memory Corruption Vulnerability

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/30414
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/89914

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:29:05
  • Multiple Updates
2021-04-22 01:35:15
  • Multiple Updates
2020-05-23 00:39:03
  • Multiple Updates
2017-08-29 09:24:23
  • Multiple Updates
2016-04-26 23:58:15
  • Multiple Updates
2014-08-11 21:22:11
  • Multiple Updates
2014-02-25 13:22:55
  • Multiple Updates
2014-01-25 13:19:17
  • Multiple Updates
2014-01-24 21:21:35
  • First insertion