CVE-2022-4246

A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:kakaocorp:potplayer:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-01 08:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-4246

Mitre link : CVE-2022-4246

CVE.ORG link : CVE-2022-4246


JSON object : View

Products Affected

kakaocorp

  • potplayer
CWE
CWE-404

Improper Resource Shutdown or Release