CVE-2022-4246

CVE-2022-4246

A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623.

Source: CVE-2022-4246

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다