Vulnerabilities (CVE)

Filtered by vendor Vdonet Subscribe
Filtered by product Vdolive Player
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-1999-1007 1 Vdonet 1 Vdolive Player 2024-02-04 7.6 HIGH N/A
Buffer overflow in VDO Live Player allows remote attackers to execute commands on the VDO client via a malformed .vdo file.