6.8
CVSSv2

CVE-2019-14778

Published: 29/08/2019 Updated: 18/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

It exists that VLC incorrectly handled certain media files. If a user were tricked into opening a specially-crafted file, a remote attacker could use this issue to cause VLC to crash, resulting in a denial of service, or possibly execute arbitrary code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

videolan vlc media player 3.0.7.1

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Several security issues were fixed in VLC ...
Multiple security issues were discovered in the VLC media player, which could result in the execution of arbitrary code or denial of service if a malformed file/stream is processed For the oldstable distribution (stretch), these problems have been fixed in version 308-0+deb9u1 For the stable distribution (buster), these problems have been fixed ...