CVE-2018-11516

CVE-2018-11516

The vlc_demux_chained_Delete function in input/demux_chained.c in VideoLAN VLC media player 3.0.1 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted .swf file.

Source: CVE-2018-11516

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다