Videolan Vlc Vulnérabilités

Chronologie

L'année dernière

Version

2.0.018
2.0.118
2.0.314
2.0.213
2.0.413

Contre-mesures

Official Fix113
Temporary Fix0
Workaround0
Unavailable5
Not Defined27

Exploitabilité

High8
Functional0
Proof-of-Concept58
Unproven11
Not Defined68

Vecteur d'accès

Not Defined0
Physical0
Local15
Adjacent3
Network127

Authentification

Not Defined0
High0
Low11
None134

Interaction de l'utilisateur

Not Defined0
Required39
None106

C3BM Index

L'année dernière

CVSSv3 Base

≤10
≤20
≤30
≤41
≤56
≤619
≤727
≤865
≤96
≤1021

CVSSv3 Temp

≤10
≤20
≤30
≤41
≤511
≤624
≤758
≤826
≤97
≤1018

VulDB

≤10
≤20
≤30
≤43
≤59
≤618
≤730
≤862
≤92
≤1021

NVD

≤10
≤20
≤30
≤40
≤50
≤66
≤73
≤829
≤93
≤107

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k22
<2k36
<5k73
<10k1
<25k3
<50k6
<100k4
≥100k0

Exploiter aujourd'hui

<1k142
<2k1
<5k0
<10k1
<25k1
<50k0
<100k0
≥100k0

Exploiter le volume du marché

L'année dernière

🔴 CTI Activités

Affected Versions (137): 0.4.6, 0.5, 0.5.1, 0.5.1a, 0.5.2, 0.5.3, 0.6, 0.6.1, 0.6.2, 0.7, 0.7.1, 0.7.2, 0.8, 0.8.1, 0.8.2, 0.8.3, 0.8.4, 0.8.4a, 0.8.5, 0.8.6, 0.8.6a, 0.8.6b, 0.8.6c, 0.8.6d, 0.8.6e, 0.8.6h, 0.8.6i, 0.9, 0.9.1, 0.9.2, 0.9.3, 0.9.4, 0.9.5, 0.9.6, 0.9.7, 0.9.8a, 0.9.9, 1, 1.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.6.1, 1.1.7, 1.1.8, 1.1.9, 1.1.11, 1.1.12, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.11, 1.2.12, 1.2.13, 1.2.14, 1.2.15, 1.2.16, 1.2.17, 1.2.18, 1.2.19, 1.2.21, 1.2.22, 1.2.23, 1.2.24, 1.2.25, 1.2.26, 1.2.27, 1.2.28, 1.2.29, 1.2.31, 1.4.0beta33, 2, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 3, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.7.1, 3.0.8, 3.0.9, 3.0.11, 3.0.12, 3.0.13, 3.0.14, 3.0.15, 3.0.16, 3.0.17, 3.0.18, 3.0.19, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4

Link to Product Website: https://www.videolan.org/

Type de logiciel: Multimedia Player Software

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
22/11/20237.87.6VideoLAN VLC Media Player Uninstaller elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-46814
07/11/20236.96.7VideoLAN VLC Packet Length buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-47360
07/11/20238.07.9VideoLAN VLC GetPacket buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-47359
21/04/20235.25.0VideoLAN VLC Media Player Parameter vlm_cmd.xml cross site scripting$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.03CVE-2013-3565
06/12/20227.06.9VideoLAN VLC Media Player vnc Module buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-41325
27/07/20215.95.6VideoLAN VLC Media Player avi.c dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-25804
27/07/20216.36.0VideoLAN VLC Media Player AVI File vlc_input_attachment_New divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-25803
27/07/20216.36.0VideoLAN VLC Media Player AVI File AVI_ExtractSubtitle divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-25802
27/07/20216.36.0VideoLAN VLC Media Player AVI File __Parse_indx divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-25801
09/01/20217.07.0VideoLAN VLC Media Player MKV File send buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-26664
08/06/20207.06.5VideoLAN VLC Media Player H.264 Annex-B Video hxxx_nal.c hxxx_AnnexB_to_xVC buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2020-13428
15/05/20207.06.7VideoLAN VLC Media Player sdl_image.c DecodeBlock buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-19721
23/10/20196.56.5VideoLAN VLC Media Player libqt vlc_entry_license__3_0_0f+0x00000000003b9aba buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2019-18278
29/08/20197.06.9VideoLAN VLC Media Player MKV File event_thread_t buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-14970
29/08/20197.06.9VideoLAN VLC Media Player virtual_segment.cpp seek buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2019-14778
29/08/20197.06.9VideoLAN VLC Media Player mkv.cpp buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2019-14777
29/08/20197.06.9VideoLAN VLC Media Player MKV File asf.c DemuxInit divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2019-14776
29/08/20196.05.9VideoLAN VLC Media Player WMV File asf.c SeekIndex dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-14535
29/08/20194.94.8VideoLAN VLC Media Player asf.c SeekPercent dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-14534
29/08/20197.06.9VideoLAN VLC Media Player asf.c buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2019-14533
29/08/20196.05.9VideoLAN VLC Media Player CAF File caf.c dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2019-14498
29/08/20197.06.9VideoLAN VLC Media Player OGG File xiph.h xiph_PackHeaders divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-14438
29/08/20197.06.9VideoLAN VLC Media Player OGG File xiph.h xiph_SplitHeaders buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2019-14437
30/07/20194.44.2VideoLAN VLC Media Player buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2019-5460
30/07/20196.25.9VideoLAN VLC Media Player divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-5459

120 plus d'entrées ne sont pas affichées

plus d'entrées par Videolan

Want to stay up to date on a daily basis?

Enable the mail alert feature now!