Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mplayerhq Subscribe
Filtered by product Mencoder
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38866 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via read_avi_header() of libmpdemux/aviheader.c . This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38851 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Out-of-bounds Read via function read_meta_record() of mplayer/libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38865 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Divide By Zero via the function demux_avi_read_packet of libmpdemux/demux_avi.c. This affects mplyer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38850 2 Debian, Mplayerhq 2 Debian Linux, Mencoder 2023-01-17 N/A 5.5 MEDIUM
The MPlayer Project mencoder SVN-r38374-13.0.1 is vulnerable to Divide By Zero via the function config () of llibmpcodecs/vf_scale.c.
CVE-2022-38860 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Divide By Zero via function demux_open_avi() of libmpdemux/demux_avi.c which affects mencoder. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38858 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38864 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via the function mp_unescape03() of libmpdemux/mpeg_hdr.c. This affects mencoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.
CVE-2022-38863 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mp_getbits() of libmpdemux/mpeg_hdr.c which affects mencoder and mplayer. This affects mecoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.
CVE-2022-38855 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function gen_sh_video () of mplayer/libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38853 1 Mplayerhq 2 Mencoder, Mplayer 2022-09-20 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function asf_init_audio_stream() of libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38856 1 Mplayerhq 2 Mencoder, Mplayer 2022-09-19 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38862 1 Mplayerhq 2 Mencoder, Mplayer 2022-09-19 N/A 7.8 HIGH
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function play() of libaf/af.c:639. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.