CVE-2018-11516

The vlc_demux_chained_Delete function in input/demux_chained.c in VideoLAN VLC media player 3.0.1 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted .swf file.
Configurations

Configuration 1

cpe:2.3:a:videolan:vlc_media_player:3.0.1:*:*:*:*:*:*:*

Information

Published : 2018-05-28 04:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-11516

Mitre link : CVE-2018-11516

Products Affected
CWE