ghsa-7x5h-3jmm-2293
Vulnerability from github
Published
2023-06-05 18:30
Modified
2024-04-04 04:32
Severity ?
VLAI Severity ?
Details
A buffer overflow in EasyPlayerPro-Win v3.2.19.0106 to v3.6.19.0823 allows attackers to cause a Denial of Service (DoS) via a crafted XML file.
{
"affected": [],
"aliases": [
"CVE-2023-33693"
],
"database_specific": {
"cwe_ids": [
"CWE-787"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-06-05T16:15:09Z",
"severity": "MODERATE"
},
"details": "A buffer overflow in EasyPlayerPro-Win v3.2.19.0106 to v3.6.19.0823 allows attackers to cause a Denial of Service (DoS) via a crafted XML file.",
"id": "GHSA-7x5h-3jmm-2293",
"modified": "2024-04-04T04:32:05Z",
"published": "2023-06-05T18:30:27Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33693"
},
{
"type": "WEB",
"url": "https://github.com/tsingsee/EasyPlayerPro-Win/pull/24"
},
{
"type": "WEB",
"url": "https://github.com/tsingsee/EasyPlayerPro-Win/blob/master/Src/C%2B%2B/EasyPlayerPro/xmlConfig.h"
},
{
"type": "WEB",
"url": "https://www.youtube.com/watch?v=K27nGHa-hTE\u0026ab_channel=ErnestAng"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…