[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5716Date: (C)2013-09-11   (M)2023-12-22


Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-28080
BID-62173

CPE    28
cpe:/a:gomlab:gom_player:2.1.40.5106
cpe:/a:gomlab:gom_player:2.1.47.5133
cpe:/a:gomlab:gom_player:2.1.9.3754
cpe:/a:gomlab:gom_player:2.1.15.4610
...
CWE    1
CWE-20

© SecPod Technologies