Search for vulnerabilities
Vulnerability details: VCID-1cjp-e6yv-aaaq
Vulnerability ID VCID-1cjp-e6yv-aaaq
Aliases CVE-2012-1775
Summary Stack-based buffer overflow in VideoLAN VLC media player before 2.0.1 allows remote attackers to execute arbitrary code via a crafted MMS:// stream.
Status Published
Exploitability 2.0
Weighted Severity 8.4
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.62287 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.6769 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.95901 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.95901 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.95901 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.95901 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.96106 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.96106 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.96106 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.96106 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.96106 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.96106 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.96106 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.96106 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
epss 0.96423 https://api.first.org/data/v1/epss?cve=CVE-2012-1775
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2012-1775
Reference id Reference type URL
http://git.videolan.org/?p=vlc/vlc-2.0.git%3Ba=commit%3Bh=11a95cce96fffdbaba1be6034d7b42721667821c
http://git.videolan.org/?p=vlc/vlc-2.0.git;a=commit;h=11a95cce96fffdbaba1be6034d7b42721667821c
https://api.first.org/data/v1/epss?cve=CVE-2012-1775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1775
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14820
http://www.exploit-db.com/exploits/18825
http://www.securityfocus.com/bid/52550
http://www.securityfocus.com/bid/53391
http://www.videolan.org/security/sa1201.html
cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.1.99a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.1.99a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.1.99b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.1.99b:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.1.99c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.1.99c:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.1.99d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.1.99d:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.1.99e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.1.99e:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.1.99f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.1.99f:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.1.99g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.1.99g:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.1.99h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.1.99h:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.1.99i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.1.99i:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.50:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.50:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.60:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.60:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.61:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.61:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.62:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.62:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.63:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.63:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.70:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.70:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.71:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.71:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.72:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.72:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.73:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.73:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.80:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.80:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.81:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.81:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.82:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.82:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.83:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.83:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.90:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.90:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.91:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.91:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.2.92:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.2.92:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.4.3-ac3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.4.3-ac3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.4.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.4.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.1a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.1a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.2:test2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.2:test2:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.2:test3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.2:test3:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.1337:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.1337:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.4a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.4a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.4:test2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.4:test2:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.5:test3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.5:test3:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.5:test4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.5:test4:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6c:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6d:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6e:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6f:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6g:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6h:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.10:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.7:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.8:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.8a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.8a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.9:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.9a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.9a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.9:*:*:*:*:*:*:*
CVE-2012-1775 https://nvd.nist.gov/vuln/detail/CVE-2012-1775
CVE-2012-1775;OSVDB-80188 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/remote/18825.rb
GLSA-201411-01 https://security.gentoo.org/glsa/201411-01
Data source Exploit-DB
Date added May 3, 2012
Description VideoLAN VLC Media Player 2.0.0 - Mms Stream Handling Buffer Overflow (Metasploit)
Ransomware campaign use Known
Source publication date May 3, 2012
Exploit type remote
Platform windows
Source update date Nov. 15, 2016
Data source Metasploit
Description This module exploits a buffer overflow in VLC media player VLC media player prior to 2.0.0. The vulnerability is due to a dangerous use of sprintf which can result in a stack buffer overflow when handling a malicious MMS URI. This module uses the browser as attack vector. A specially crafted MMS URI is used to trigger the overflow and get flow control through SEH overwrite. Control is transferred to code located in the heap through a standard heap spray. The module only targets IE6 and IE7 because no DEP/ASLR bypass has been provided.
Note
{}
Ransomware campaign use Unknown
Source publication date March 15, 2012
Platform Windows
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/windows/browser/vlc_mms_bof.rb
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2012-1775
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.98207
EPSS Score 0.62287
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.