CVE

CVE-2018-11516

CVE-2018-11516

The vlc_demux_chained_Delete function in input/demux_chained.c in VideoLAN VLC media player 3.0.1 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted .swf file.

Source: CVE-2018-11516

Exit mobile version