CVE-2013-5715

Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gomlab:gom_player:*:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.9.3753:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.9.3754:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.14.4525:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.15.4610:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.16.4631:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.17.4710:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.18.4762:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.21.4846:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.25.5015:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.27.5031:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.28.5039:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.33.5071:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.37.5085:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.39.5101:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.40.5106:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.43.5119:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.47.5133:*:*:*:*:*:*:*
cpe:2.3:a:gomlab:gom_player:2.1.49.5139:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-09 17:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-5715

Mitre link : CVE-2013-5715

CVE.ORG link : CVE-2013-5715


JSON object : View

Products Affected

gomlab

  • gom_player
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer