Vulnerabilities (CVE)

Filtered by vendor Gomlab Subscribe
Filtered by product Gom Player
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5881 1 Gomlab 1 Gom Player 2024-02-28 6.8 MEDIUM 7.8 HIGH
GOM Player 2.3.10.5266 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted fpx file.
CVE-2013-7184 1 Gomlab 1 Gom Player 2024-02-28 4.3 MEDIUM N/A
Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attackers to cause a denial of service (memory corruption) via a crafted AVI file.
CVE-2014-3899 1 Gomlab 1 Gom Player 2024-02-28 4.3 MEDIUM N/A
Gretech GOM Player 2.2.51.5149 and earlier allows remote attackers to cause a denial of service (launch outage) via a crafted image file.
CVE-2013-5715 1 Gomlab 1 Gom Player 2024-02-28 10.0 HIGH N/A
Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors.
CVE-2011-5162 1 Gomlab 1 Gom Player 2024-02-28 9.3 HIGH N/A
Stack-based buffer overflow in GOM Player 2.1.33.5071 allows user-assisted remote attackers to execute arbitrary code via a .ASX file with a long URI in the "ref href" tag. NOTE: this issue exists because of a CVE-2007-0707 regression.
CVE-2013-5716 1 Gomlab 1 Gom Player 2024-02-28 4.3 MEDIUM N/A
Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file.
CVE-2009-1497 1 Gomlab 1 Gom Player 2024-02-28 9.3 HIGH N/A
Stack-based buffer overflow in srt2smi.exe in Gretech Online Movie Player (GOM Player) 2.1.16.4635 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long string in an SRT file.