Vulnerabilities (CVE)

Filtered by vendor Videolan Subscribe
Filtered by product Vlc Media Player
Total 113 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3245 1 Videolan 1 Vlc Media Player 2024-08-06 6.8 MEDIUM 6.3 MEDIUM
plugins/demux/libmkv_plugin.dll in VideoLAN VLC Media Player 2.0.7, and possibly other versions, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MKV file, possibly involving an integer overflow and out-of-bounds read or heap-based buffer overflow, or an uncaught exception. NOTE: the vendor disputes the severity and claimed vulnerability type of this issue, stating "This PoC crashes VLC, indeed, but does nothing more... this is not an integer overflow error, but an uncaught exception and I doubt that it is exploitable. This uncaught exception makes VLC abort, not execute random code, on my Linux 64bits machine." A PoC posted by the original researcher shows signs of an attacker-controlled out-of-bounds read, but the affected instruction does not involve a register that directly influences control flow
CVE-2023-46814 2 Microsoft, Videolan 2 Windows, Vlc Media Player 2024-02-28 N/A 7.8 HIGH
A binary hijacking vulnerability exists within the VideoLAN VLC media player before 3.0.19 on Windows. The uninstaller attempts to execute code with elevated privileges out of a standard user writable location. Standard users may use this to gain arbitrary code execution as SYSTEM.
CVE-2023-47359 1 Videolan 1 Vlc Media Player 2024-02-28 N/A 9.8 CRITICAL
Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory corruption.
CVE-2023-47360 1 Videolan 1 Vlc Media Player 2024-02-28 N/A 7.5 HIGH
Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet length.
CVE-2022-41325 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-02-28 N/A 7.8 HIGH
An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions.
CVE-2021-25803 1 Videolan 1 Vlc Media Player 2024-02-28 5.8 MEDIUM 7.1 HIGH
A buffer overflow vulnerability in the vlc_input_attachment_New component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.
CVE-2021-25804 1 Videolan 1 Vlc Media Player 2024-02-28 5.0 MEDIUM 7.5 HIGH
A NULL-pointer dereference in "Open" in avi.c of VideoLAN VLC Media Player 3.0.11 can a denial of service (DOS) in the application.
CVE-2021-25801 1 Videolan 1 Vlc Media Player 2024-02-28 5.8 MEDIUM 7.1 HIGH
A buffer overflow vulnerability in the __Parse_indx component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.
CVE-2021-25802 1 Videolan 1 Vlc Media Player 2024-02-28 5.8 MEDIUM 7.1 HIGH
A buffer overflow vulnerability in the AVI_ExtractSubtitle component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.
CVE-2020-26664 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-02-28 6.8 MEDIUM 7.8 HIGH
A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.
CVE-2019-19721 1 Videolan 1 Vlc Media Player 2024-02-28 6.8 MEDIUM 7.8 HIGH
An off-by-one error in the DecodeBlock function in codec/sdl_image.c in VideoLAN VLC media player before 3.0.9 allows remote attackers to cause a denial of service (memory corruption) via a crafted image file. NOTE: this may be related to the SDL_Image product.
CVE-2020-13428 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-02-28 6.8 MEDIUM 7.8 HIGH
A heap-based buffer overflow in the hxxx_AnnexB_to_xVC function in modules/packetizer/hxxx_nal.c in VideoLAN VLC media player before 3.0.11 for macOS/iOS allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted H.264 Annex-B video (.avi for example) file.
CVE-2013-3565 2 Opensuse, Videolan 2 Opensuse, Vlc Media Player 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a request, which is returned in an error message through share/lua/intf/http.lua.
CVE-2014-9626 1 Videolan 1 Vlc Media Player 2024-02-28 6.8 MEDIUM 7.8 HIGH
Integer underflow in the MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a box size less than 7.
CVE-2019-18278 2 Microsoft, Videolan 2 Windows, Vlc Media Player 2024-02-28 4.6 MEDIUM 7.8 HIGH
When executing VideoLAN VLC media player 3.0.8 with libqt on Windows, Data from a Faulting Address controls Code Flow starting at libqt_plugin!vlc_entry_license__3_0_0f+0x00000000003b9aba. NOTE: the VideoLAN security team indicates that they have not been contacted, and have no way of reproducing this issue.
CVE-2013-3564 1 Videolan 1 Vlc Media Player 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The web interface in VideoLAN VLC media player before 2.0.7 has no access control which allows remote attackers to view directory listings via the 'dir' command or issue other commands without authenticating.
CVE-2014-9630 1 Videolan 1 Vlc Media Player 2024-02-28 6.8 MEDIUM 7.8 HIGH
The rtp_packetize_xiph_config function in modules/stream_out/rtpfmt.c in VideoLAN VLC media player before 2.1.6 uses a stack-allocation approach with a size determined by arbitrary input data, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted length value.
CVE-2014-9628 1 Videolan 1 Vlc Media Player 2024-02-28 6.8 MEDIUM 7.8 HIGH
The MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 allows remote attackers to trigger an unintended zero-size malloc and conduct buffer overflow attacks, and consequently execute arbitrary code, via a box size of 7.
CVE-2014-9627 1 Videolan 1 Vlc Media Player 2024-02-28 6.8 MEDIUM 7.8 HIGH
The MP4_ReadBox_String function in modules/demux/mp4/libmp4.c in VideoLAN VLC media player before 2.1.6 performs an incorrect cast operation from a 64-bit integer to a 32-bit integer, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large box size.
CVE-2014-9625 1 Videolan 1 Vlc Media Player 2024-02-28 6.8 MEDIUM 7.8 HIGH
The GetUpdateFile function in misc/update.c in the Updater in VideoLAN VLC media player before 2.1.6 performs an incorrect cast operation from a 64-bit integer to a 32-bit integer, which allows remote attackers to conduct buffer overflow attacks and execute arbitrary code via a crafted update status file, aka an "integer truncation" vulnerability.