CVE

CVE-2018-4022

CVE-2018-4022

A use-after-free vulnerability exists in the way MKVToolNix MKVINFO v25.0.0 handles the MKV (matroska) file format. A specially crafted MKV file can cause arbitrary code execution in the context of the current user.

Source: CVE-2018-4022

Exit mobile version