Stack-based buffer overflow in VideoLAN VLC media player before 2.0.1 allows remote attackers to execute arbitrary code via a crafted MMS:// stream.
Published 2012-03-19 16:55:01
Updated 2017-12-14 02:29:01
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Threat overview for CVE-2012-1775

Top countries where our scanners detected CVE-2012-1775
Top open port discovered on systems with this issue 80
IPs affected by CVE-2012-1775 160
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-1775!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2012-1775

Probability of exploitation activity in the next 30 days: 95.92%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-1775

  • VLC MMS Stream Handling Buffer Overflow
    Disclosure Date: 2012-03-15
    First seen: 2020-04-26
    exploit/windows/browser/vlc_mms_bof
    This module exploits a buffer overflow in VLC media player VLC media player prior to 2.0.0. The vulnerability is due to a dangerous use of sprintf which can result in a stack buffer overflow when handling a malicious MMS URI. This module uses the browser as attack

CVSS scores for CVE-2012-1775

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2012-1775

References for CVE-2012-1775

Products affected by CVE-2012-1775

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!