7.8
CVSSv3

CVE-2013-7185

Published: 14/01/2020 Updated: 24/01/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

PotPlayer 1.5.40688: .avi File Memory Corruption

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

daum potplayer 1.5.40688

Exploits

#!/usr/bin/python # Exploit Title: PotPlayer Version 1540688 avi File Handling Memory Corruption Vulnerability # Date: 2013/12/20 # Exploit Author: ariarat # Software Link: wwwvideohelpcom/download/PotPlayer1540688EXE # Version: 1540688 (Probably old version of PotPlayer too) # Vendor Homepage: cafedaumnet/pot-tool # Tes ...