CVE-2022-4246

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623.
Overview
  • CVE ID
  • CVE-2022-4246
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-01T08:15:09.137
  • Last Modified Date
  • 2022-12-02T17:36:43.770
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kakaocorp:potplayer:-:*:*:*:*:*:*:* 1 OR
References
Reference URL Reference Tags
https://seclists.org/fulldisclosure/2022/Nov/16 Mailing List Third Party Advisory
https://seclists.org/fulldisclosure/2022/Nov/att-16/potplayer_7z.bin Third Party Advisory
https://vuldb.com/?id.214623 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-12-07 18:05:48 Added to TrackCVE