CVE Vulnerabilities

CVE-1999-1007

Published: Dec 13, 1999 | Modified: Oct 18, 2016
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.6 HIGH
AV:N/AC:H/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Buffer overflow in VDO Live Player allows remote attackers to execute commands on the VDO client via a malformed .vdo file.

Affected Software

Name Vendor Start Version End Version
Vdolive_player Vdonet 3.0.2 (including) 3.0.2 (including)

References