CVE

CVE-2013-7185

CVE-2013-7185

PotPlayer 1.5.40688: .avi File Memory Corruption

Source: CVE-2013-7185

Exit mobile version