5.5
CVSSv3

CVE-2017-11330

Published: 31/07/2017 Updated: 12/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The DivFixppCore::avi_header_fix function in DivFix++Core.cpp in DivFix++ v0.34 allows remote malicious users to cause a denial of service (invalid memory write and application crash) via a crafted avi file.

Vulnerable Product Search on Vulmon Subscribe to Product

divfix divfix\\+\\+ 0.34

Exploits

DivFix++ denial of service vulnerability ================ Author : qflbwu =============== Introduction: ============= DivFix++ is FREE AVI Video Fix & Preview program Affected version: ===== v034 Vulnerability Description: ========================== the DivFixppCore::avi_header_fix function in src/DivFix++Corecpp in DivFix++ v034 can ...