CVE-1999-1007

Buffer overflow in VDO Live Player allows remote attackers to execute commands on the VDO client via a malformed .vdo file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vdonet:vdolive_player:3.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 1999-12-13 05:00

Updated : 2024-02-04 16:31


NVD link : CVE-1999-1007

Mitre link : CVE-1999-1007

CVE.ORG link : CVE-1999-1007


JSON object : View

Products Affected

vdonet

  • vdolive_player