Vulnerabilites related to gomlab - gom_player
Vulnerability from fkie_nvd
Published
2014-01-24 15:08
Modified
2025-04-11 00:51
Severity ?
Summary
Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attackers to cause a denial of service (memory corruption) via a crafted AVI file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gomlab | gom_player | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gomlab:gom_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD81FDDE-E576-436E-9872-B9429AD1D61F", "versionEndIncluding": "2.2.56.5158", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attackers to cause a denial of service (memory corruption) via a crafted AVI file." }, { "lang": "es", "value": "Gretech GOM Media Player v2.2.56.5158 y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de un fichero AVI manipulado." } ], "id": "CVE-2013-7184", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-01-24T15:08:00.747", "references": [ { "source": "cve@mitre.org", "url": "http://www.exploit-db.com/exploits/30414" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89914" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/30414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89914" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-09-15 17:55
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in GOM Player 2.1.33.5071 allows user-assisted remote attackers to execute arbitrary code via a .ASX file with a long URI in the "ref href" tag. NOTE: this issue exists because of a CVE-2007-0707 regression.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gomlab | gom_player | 2.1.33.5071 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.33.5071:*:*:*:*:*:*:*", "matchCriteriaId": "C24D09B3-D145-4B9D-97E4-A6AA226AFD33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in GOM Player 2.1.33.5071 allows user-assisted remote attackers to execute arbitrary code via a .ASX file with a long URI in the \"ref href\" tag. NOTE: this issue exists because of a CVE-2007-0707 regression." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en GOM Player v2.1.33.5071 permite a atacantes remotos asistidos por un usuario ejecutar c\u00f3digo arbitrario a trav\u00e9s de un fichero .ASX con una URI larga en la etiqueta \"ref href\". NOTA: Este problema existe debido a una regresi\u00f3n a CVE-2007-0707." } ], "id": "CVE-2011-5162", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-09-15T17:55:03.333", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47009" }, { "source": "cve@mitre.org", "url": "http://www.exploit-db.com/exploits/18174/" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/33080" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/18174/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/33080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71575" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-02-21 07:59
Modified
2025-04-20 01:37
Severity ?
Summary
GOM Player 2.3.10.5266 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted fpx file.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://www.exploit-db.com/exploits/41367/ | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/41367/ | Exploit, Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gomlab | gom_player | 2.3.10.5266 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gomlab:gom_player:2.3.10.5266:*:*:*:*:*:*:*", "matchCriteriaId": "F689054E-5620-4291-BB93-4E9C06BF730F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "GOM Player 2.3.10.5266 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted fpx file." }, { "lang": "es", "value": "GOM Player 2.3.10.5266 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) o posiblemente tener otro impacto no especificado a trav\u00e9s de un archivo fpx manipulado." } ], "id": "CVE-2017-5881", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-02-21T07:59:00.327", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41367/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41367/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-05-01 16:30
Modified
2025-04-09 00:30
Severity ?
Summary
Stack-based buffer overflow in srt2smi.exe in Gretech Online Movie Player (GOM Player) 2.1.16.4635 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long string in an SRT file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gomlab | gom_player | 2.1.16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "D559D7CC-BE71-4E9D-9930-560DB26C4AE4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in srt2smi.exe in Gretech Online Movie Player (GOM Player) 2.1.16.4635 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long string in an SRT file." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en srt2smi.exe en Gretech Online Movie Player (GOM Player) v2.1.16.4635 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (cuelgue) o ejecutar c\u00f3digo a su elecci\u00f3n a trav\u00e9s de una larga cadena en un archivo SRT." } ], "id": "CVE-2009-1497", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-05-01T16:30:00.250", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/53361" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34639" }, { "source": "cve@mitre.org", "url": "http://security.bkis.vn/?p=501" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/502552/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/34427" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/8370" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/53361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.bkis.vn/?p=501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/502552/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/34427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/8370" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-09-09 17:55
Modified
2025-04-11 00:51
Severity ?
Summary
Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gomlab | gom_player | * | |
gomlab | gom_player | 2.0.6 | |
gomlab | gom_player | 2.0.9 | |
gomlab | gom_player | 2.0.11 | |
gomlab | gom_player | 2.0.12 | |
gomlab | gom_player | 2.1.1 | |
gomlab | gom_player | 2.1.2 | |
gomlab | gom_player | 2.1.3 | |
gomlab | gom_player | 2.1.6 | |
gomlab | gom_player | 2.1.8 | |
gomlab | gom_player | 2.1.9.3753 | |
gomlab | gom_player | 2.1.9.3754 | |
gomlab | gom_player | 2.1.14.4525 | |
gomlab | gom_player | 2.1.15.4610 | |
gomlab | gom_player | 2.1.16.4631 | |
gomlab | gom_player | 2.1.17.4710 | |
gomlab | gom_player | 2.1.18.4762 | |
gomlab | gom_player | 2.1.21.4846 | |
gomlab | gom_player | 2.1.25.5015 | |
gomlab | gom_player | 2.1.27.5031 | |
gomlab | gom_player | 2.1.28.5039 | |
gomlab | gom_player | 2.1.33.5071 | |
gomlab | gom_player | 2.1.37.5085 | |
gomlab | gom_player | 2.1.39.5101 | |
gomlab | gom_player | 2.1.40.5106 | |
gomlab | gom_player | 2.1.43.5119 | |
gomlab | gom_player | 2.1.47.5133 | |
gomlab | gom_player | 2.1.49.5139 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gomlab:gom_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "5776BC33-3A15-4EDB-8F9E-254E94D8F7C5", "versionEndIncluding": "2.1.50.5145", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "69A2E99B-8B6C-4D39-A196-7F7D1424171D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "E48E0F4D-79BF-42F9-A95C-2BB849808D4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "BFA9DCC1-071F-4492-B12C-7029B1A17C0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "1709BFD8-62F8-4E4C-BA51-9787A0DEA24F", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C65ECAC-1FCC-4B16-A1BA-3CCC0CE64C2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "F2B58B3D-8E5A-4146-9078-B67CA272DF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "36AFCA29-3A66-4253-8957-3AEA15E92D75", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "295F383E-1592-4C0F-B1F8-950A56F2AD22", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.8:*:*:*:*:*:*:*", "matchCriteriaId": "353D0E41-4068-4083-96CD-6A52A585344E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.9.3753:*:*:*:*:*:*:*", "matchCriteriaId": "EB55BAE1-52D1-434A-B561-3116B5872BDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.9.3754:*:*:*:*:*:*:*", "matchCriteriaId": "59F5D5C9-B423-47C6-9529-5A2A71D92062", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.14.4525:*:*:*:*:*:*:*", "matchCriteriaId": "E879E961-35C4-41BA-A2BC-AF0321038FE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.15.4610:*:*:*:*:*:*:*", "matchCriteriaId": "5BA8BA4E-3E85-4B2C-82D3-739BF4287719", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.16.4631:*:*:*:*:*:*:*", "matchCriteriaId": "259B01B8-ABD5-49CE-94E0-CE6D70647EA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.17.4710:*:*:*:*:*:*:*", "matchCriteriaId": "5E9A8FC4-9E26-4B0E-AE2B-890727467841", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.18.4762:*:*:*:*:*:*:*", "matchCriteriaId": "0D3BA4FE-B4BF-428B-9B42-38C3254AAE7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.21.4846:*:*:*:*:*:*:*", "matchCriteriaId": "94B5D090-7F22-461A-BBA2-039827B3C1CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.25.5015:*:*:*:*:*:*:*", "matchCriteriaId": "95E048CE-EFA5-4BC8-8434-C27197EB9FD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.27.5031:*:*:*:*:*:*:*", "matchCriteriaId": "6A126C57-AA7F-40E0-A736-2B7A322CBAC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.28.5039:*:*:*:*:*:*:*", "matchCriteriaId": "A091B7FB-499F-4456-9C84-A5BAF6B5924D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.33.5071:*:*:*:*:*:*:*", "matchCriteriaId": "C24D09B3-D145-4B9D-97E4-A6AA226AFD33", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.37.5085:*:*:*:*:*:*:*", "matchCriteriaId": "3F70A6EA-A414-475A-B24E-D723B4575C37", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.39.5101:*:*:*:*:*:*:*", "matchCriteriaId": "CB2ADB6E-C040-45A6-985B-901C833E6A13", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.40.5106:*:*:*:*:*:*:*", "matchCriteriaId": "39F1DD10-EC69-4F9A-A8C9-4C2043ECFF97", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.43.5119:*:*:*:*:*:*:*", "matchCriteriaId": "F0C20130-8A66-4C16-BD34-46D4F22667C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.47.5133:*:*:*:*:*:*:*", "matchCriteriaId": "DFCBF075-EF88-4B9D-B5DB-64379FDA1ADC", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.49.5139:*:*:*:*:*:*:*", "matchCriteriaId": "57E96FBE-8824-467B-9221-1046D8CBF086", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors." }, { "lang": "es", "value": "Desbordamiento de buffer en Gretech GOM Media Player anteriores a 2.2.53.5169 tiene un impacto y vectores de ataque no especificados." } ], "id": "CVE-2013-5715", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-09-09T17:55:06.320", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://player.gomlab.com/eng/download/" }, { "source": "cve@mitre.org", "url": "http://player.gomlab.com/eng/notice/view.gom?intseq=239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://player.gomlab.com/eng/download/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://player.gomlab.com/eng/notice/view.gom?intseq=239" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-09-09 17:55
Modified
2025-04-11 00:51
Severity ?
Summary
Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gomlab | gom_player | * | |
gomlab | gom_player | 2.0.6 | |
gomlab | gom_player | 2.0.9 | |
gomlab | gom_player | 2.0.11 | |
gomlab | gom_player | 2.0.12 | |
gomlab | gom_player | 2.1.1 | |
gomlab | gom_player | 2.1.2 | |
gomlab | gom_player | 2.1.3 | |
gomlab | gom_player | 2.1.6 | |
gomlab | gom_player | 2.1.8 | |
gomlab | gom_player | 2.1.9.3753 | |
gomlab | gom_player | 2.1.9.3754 | |
gomlab | gom_player | 2.1.14.4525 | |
gomlab | gom_player | 2.1.15.4610 | |
gomlab | gom_player | 2.1.16.4631 | |
gomlab | gom_player | 2.1.17.4710 | |
gomlab | gom_player | 2.1.18.4762 | |
gomlab | gom_player | 2.1.21.4846 | |
gomlab | gom_player | 2.1.25.5015 | |
gomlab | gom_player | 2.1.27.5031 | |
gomlab | gom_player | 2.1.28.5039 | |
gomlab | gom_player | 2.1.33.5071 | |
gomlab | gom_player | 2.1.37.5085 | |
gomlab | gom_player | 2.1.39.5101 | |
gomlab | gom_player | 2.1.40.5106 | |
gomlab | gom_player | 2.1.43.5119 | |
gomlab | gom_player | 2.1.47.5133 | |
gomlab | gom_player | 2.1.49.5139 | |
gomlab | gom_player | 2.1.50.5145 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gomlab:gom_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE2B1681-4E25-4FD5-89A2-606A0508E36F", "versionEndIncluding": "2.2.53.5169", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "69A2E99B-8B6C-4D39-A196-7F7D1424171D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "E48E0F4D-79BF-42F9-A95C-2BB849808D4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "BFA9DCC1-071F-4492-B12C-7029B1A17C0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "1709BFD8-62F8-4E4C-BA51-9787A0DEA24F", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C65ECAC-1FCC-4B16-A1BA-3CCC0CE64C2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "F2B58B3D-8E5A-4146-9078-B67CA272DF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "36AFCA29-3A66-4253-8957-3AEA15E92D75", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "295F383E-1592-4C0F-B1F8-950A56F2AD22", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.8:*:*:*:*:*:*:*", "matchCriteriaId": "353D0E41-4068-4083-96CD-6A52A585344E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.9.3753:*:*:*:*:*:*:*", "matchCriteriaId": "EB55BAE1-52D1-434A-B561-3116B5872BDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.9.3754:*:*:*:*:*:*:*", "matchCriteriaId": "59F5D5C9-B423-47C6-9529-5A2A71D92062", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.14.4525:*:*:*:*:*:*:*", "matchCriteriaId": "E879E961-35C4-41BA-A2BC-AF0321038FE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.15.4610:*:*:*:*:*:*:*", "matchCriteriaId": "5BA8BA4E-3E85-4B2C-82D3-739BF4287719", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.16.4631:*:*:*:*:*:*:*", "matchCriteriaId": "259B01B8-ABD5-49CE-94E0-CE6D70647EA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.17.4710:*:*:*:*:*:*:*", "matchCriteriaId": "5E9A8FC4-9E26-4B0E-AE2B-890727467841", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.18.4762:*:*:*:*:*:*:*", "matchCriteriaId": "0D3BA4FE-B4BF-428B-9B42-38C3254AAE7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.21.4846:*:*:*:*:*:*:*", "matchCriteriaId": "94B5D090-7F22-461A-BBA2-039827B3C1CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.25.5015:*:*:*:*:*:*:*", "matchCriteriaId": "95E048CE-EFA5-4BC8-8434-C27197EB9FD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.27.5031:*:*:*:*:*:*:*", "matchCriteriaId": "6A126C57-AA7F-40E0-A736-2B7A322CBAC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.28.5039:*:*:*:*:*:*:*", "matchCriteriaId": "A091B7FB-499F-4456-9C84-A5BAF6B5924D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.33.5071:*:*:*:*:*:*:*", "matchCriteriaId": "C24D09B3-D145-4B9D-97E4-A6AA226AFD33", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.37.5085:*:*:*:*:*:*:*", "matchCriteriaId": "3F70A6EA-A414-475A-B24E-D723B4575C37", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.39.5101:*:*:*:*:*:*:*", "matchCriteriaId": "CB2ADB6E-C040-45A6-985B-901C833E6A13", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.40.5106:*:*:*:*:*:*:*", "matchCriteriaId": "39F1DD10-EC69-4F9A-A8C9-4C2043ECFF97", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.43.5119:*:*:*:*:*:*:*", "matchCriteriaId": "F0C20130-8A66-4C16-BD34-46D4F22667C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.47.5133:*:*:*:*:*:*:*", "matchCriteriaId": "DFCBF075-EF88-4B9D-B5DB-64379FDA1ADC", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.49.5139:*:*:*:*:*:*:*", "matchCriteriaId": "57E96FBE-8824-467B-9221-1046D8CBF086", "vulnerable": true }, { "criteria": "cpe:2.3:a:gomlab:gom_player:2.1.50.5145:*:*:*:*:*:*:*", "matchCriteriaId": "B0E43231-5721-4251-8D32-C13F4AC471B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file." }, { "lang": "es", "value": "Gretech GOM Media Player 2.2.53.5169 y posiblemente anteriores permite a un atacante remoto causar una denegaci\u00f3n de servicio (cuelgue de aplicaci\u00f3n) a trav\u00e9s de un archivo WAV manipulado." } ], "id": "CVE-2013-5716", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2013-09-09T17:55:06.343", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/28080" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/62173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/28080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/62173" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-08-12 05:01
Modified
2025-04-12 10:46
Severity ?
Summary
Gretech GOM Player 2.2.51.5149 and earlier allows remote attackers to cause a denial of service (launch outage) via a crafted image file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gomlab | gom_player | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gomlab:gom_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "293579E7-B06B-4567-BC68-93FEFCEA0F72", "versionEndIncluding": "2.2.51.5149", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Gretech GOM Player 2.2.51.5149 and earlier allows remote attackers to cause a denial of service (launch outage) via a crafted image file." }, { "lang": "es", "value": "Gretech GOM Player 2.2.51.5149 y anteriores permite a atacantes remotos causar una denegaci\u00f3n de servicios (interrupci\u00f3n de lanzamiento) a trav\u00e9s de un fichero de imagen manipulado." } ], "id": "CVE-2014-3899", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-08-12T05:01:03.917", "references": [ { "source": "vultures@jpcert.or.jp", "url": "http://jvn.jp/en/jp/JVN32726697/index.html" }, { "source": "vultures@jpcert.or.jp", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/en/jp/JVN32726697/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000085" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2013-7184 (GCVE-0-2013-7184)
Vulnerability from cvelistv5
Published
2014-01-24 15:00
Modified
2024-08-06 18:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attackers to cause a denial of service (memory corruption) via a crafted AVI file.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/89914 | vdb-entry, x_refsource_XF | |
http://www.exploit-db.com/exploits/30414 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:01:19.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "gomplayer-cve20137184-bo(89914)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89914" }, { "name": "30414", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/30414" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attackers to cause a denial of service (memory corruption) via a crafted AVI file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "gomplayer-cve20137184-bo(89914)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89914" }, { "name": "30414", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/30414" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7184", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attackers to cause a denial of service (memory corruption) via a crafted AVI file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "gomplayer-cve20137184-bo(89914)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89914" }, { "name": "30414", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/30414" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-7184", "datePublished": "2014-01-24T15:00:00", "dateReserved": "2013-12-19T00:00:00", "dateUpdated": "2024-08-06T18:01:19.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-5162 (GCVE-0-2011-5162)
Vulnerability from cvelistv5
Published
2012-09-15 17:00
Modified
2024-08-07 00:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in GOM Player 2.1.33.5071 allows user-assisted remote attackers to execute arbitrary code via a .ASX file with a long URI in the "ref href" tag. NOTE: this issue exists because of a CVE-2007-0707 regression.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/47009 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/71575 | vdb-entry, x_refsource_XF | |
http://www.exploit-db.com/exploits/18174/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.osvdb.org/33080 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:30:44.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "47009", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47009" }, { "name": "gom-asx-bo(71575)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71575" }, { "name": "18174", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/18174/" }, { "name": "33080", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/33080" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-11-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in GOM Player 2.1.33.5071 allows user-assisted remote attackers to execute arbitrary code via a .ASX file with a long URI in the \"ref href\" tag. NOTE: this issue exists because of a CVE-2007-0707 regression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "47009", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47009" }, { "name": "gom-asx-bo(71575)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71575" }, { "name": "18174", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/18174/" }, { "name": "33080", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/33080" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-5162", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in GOM Player 2.1.33.5071 allows user-assisted remote attackers to execute arbitrary code via a .ASX file with a long URI in the \"ref href\" tag. NOTE: this issue exists because of a CVE-2007-0707 regression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "47009", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47009" }, { "name": "gom-asx-bo(71575)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71575" }, { "name": "18174", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/18174/" }, { "name": "33080", "refsource": "OSVDB", "url": "http://www.osvdb.org/33080" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-5162", "datePublished": "2012-09-15T17:00:00", "dateReserved": "2012-09-15T00:00:00", "dateUpdated": "2024-08-07T00:30:44.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1497 (GCVE-0-2009-1497)
Vulnerability from cvelistv5
Published
2009-05-01 16:00
Modified
2024-08-07 05:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in srt2smi.exe in Gretech Online Movie Player (GOM Player) 2.1.16.4635 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long string in an SRT file.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/53361 | vdb-entry, x_refsource_OSVDB | |
https://www.exploit-db.com/exploits/8370 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/archive/1/502552/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/34427 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/34639 | third-party-advisory, x_refsource_SECUNIA | |
http://security.bkis.vn/?p=501 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:13:25.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "53361", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/53361" }, { "name": "8370", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/8370" }, { "name": "20090408 [Bkis-06-2009] GOM Player Subtitle Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502552/100/0/threaded" }, { "name": "34427", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34427" }, { "name": "34639", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34639" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.bkis.vn/?p=501" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in srt2smi.exe in Gretech Online Movie Player (GOM Player) 2.1.16.4635 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long string in an SRT file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "53361", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/53361" }, { "name": "8370", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/8370" }, { "name": "20090408 [Bkis-06-2009] GOM Player Subtitle Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502552/100/0/threaded" }, { "name": "34427", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34427" }, { "name": "34639", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34639" }, { "tags": [ "x_refsource_MISC" ], "url": "http://security.bkis.vn/?p=501" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1497", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in srt2smi.exe in Gretech Online Movie Player (GOM Player) 2.1.16.4635 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long string in an SRT file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "53361", "refsource": "OSVDB", "url": "http://osvdb.org/53361" }, { "name": "8370", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/8370" }, { "name": "20090408 [Bkis-06-2009] GOM Player Subtitle Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502552/100/0/threaded" }, { "name": "34427", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34427" }, { "name": "34639", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34639" }, { "name": "http://security.bkis.vn/?p=501", "refsource": "MISC", "url": "http://security.bkis.vn/?p=501" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1497", "datePublished": "2009-05-01T16:00:00", "dateReserved": "2009-05-01T00:00:00", "dateUpdated": "2024-08-07T05:13:25.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-5716 (GCVE-0-2013-5716)
Vulnerability from cvelistv5
Published
2013-09-09 17:00
Modified
2024-09-16 16:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/62173 | vdb-entry, x_refsource_BID | |
http://www.exploit-db.com/exploits/28080 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:30.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "62173", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/62173" }, { "name": "28080", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/28080" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-09-09T17:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "62173", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/62173" }, { "name": "28080", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/28080" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5716", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial of service (application crash) via a crafted WAV file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "62173", "refsource": "BID", "url": "http://www.securityfocus.com/bid/62173" }, { "name": "28080", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/28080" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-5716", "datePublished": "2013-09-09T17:00:00Z", "dateReserved": "2013-09-09T00:00:00Z", "dateUpdated": "2024-09-16T16:38:26.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-5881 (GCVE-0-2017-5881)
Vulnerability from cvelistv5
Published
2017-02-21 07:46
Modified
2024-08-05 15:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
GOM Player 2.3.10.5266 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted fpx file.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/41367/ | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:11:48.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "41367", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41367/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-02-21T00:00:00", "descriptions": [ { "lang": "en", "value": "GOM Player 2.3.10.5266 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted fpx file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-02-21T07:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "41367", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41367/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-5881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GOM Player 2.3.10.5266 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted fpx file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "41367", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41367/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-5881", "datePublished": "2017-02-21T07:46:00", "dateReserved": "2017-02-03T00:00:00", "dateUpdated": "2024-08-05T15:11:48.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-5715 (GCVE-0-2013-5715)
Vulnerability from cvelistv5
Published
2013-09-09 17:00
Modified
2024-09-17 03:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors.
References
▼ | URL | Tags |
---|---|---|
http://player.gomlab.com/eng/notice/view.gom?intseq=239 | x_refsource_CONFIRM | |
http://player.gomlab.com/eng/download/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:30.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://player.gomlab.com/eng/notice/view.gom?intseq=239" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://player.gomlab.com/eng/download/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-09-09T17:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://player.gomlab.com/eng/notice/view.gom?intseq=239" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://player.gomlab.com/eng/download/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5715", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://player.gomlab.com/eng/notice/view.gom?intseq=239", "refsource": "CONFIRM", "url": "http://player.gomlab.com/eng/notice/view.gom?intseq=239" }, { "name": "http://player.gomlab.com/eng/download/", "refsource": "CONFIRM", "url": "http://player.gomlab.com/eng/download/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-5715", "datePublished": "2013-09-09T17:00:00Z", "dateReserved": "2013-09-09T00:00:00Z", "dateUpdated": "2024-09-17T03:52:55.688Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-3899 (GCVE-0-2014-3899)
Vulnerability from cvelistv5
Published
2014-08-12 01:00
Modified
2024-08-06 10:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Gretech GOM Player 2.2.51.5149 and earlier allows remote attackers to cause a denial of service (launch outage) via a crafted image file.
References
▼ | URL | Tags |
---|---|---|
http://jvn.jp/en/jp/JVN32726697/index.html | third-party-advisory, x_refsource_JVN | |
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000085 | third-party-advisory, x_refsource_JVNDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:57:17.920Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#32726697", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN32726697/index.html" }, { "name": "JVNDB-2014-000085", "tags": [ "third-party-advisory", "x_refsource_JVNDB", "x_transferred" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000085" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Gretech GOM Player 2.2.51.5149 and earlier allows remote attackers to cause a denial of service (launch outage) via a crafted image file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-08-12T01:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#32726697", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN32726697/index.html" }, { "name": "JVNDB-2014-000085", "tags": [ "third-party-advisory", "x_refsource_JVNDB" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000085" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2014-3899", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Gretech GOM Player 2.2.51.5149 and earlier allows remote attackers to cause a denial of service (launch outage) via a crafted image file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#32726697", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN32726697/index.html" }, { "name": "JVNDB-2014-000085", "refsource": "JVNDB", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000085" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2014-3899", "datePublished": "2014-08-12T01:00:00", "dateReserved": "2014-05-27T00:00:00", "dateUpdated": "2024-08-06T10:57:17.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }