Search for vulnerabilities
Vulnerability details: VCID-t56f-4rtr-aaad
Vulnerability ID VCID-t56f-4rtr-aaad
Aliases CVE-2007-6681
Summary Stack-based buffer overflow in modules/demux/subtitle.c in VideoLAN VLC 0.8.6d allows remote attackers to execute arbitrary code via a long subtitle in a (1) MicroDvd, (2) SSA, and (3) Vplayer file.
Status Published
Exploitability 2.0
Weighted Severity 6.8
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.29403 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.30196 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.4431 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
epss 0.49568 https://api.first.org/data/v1/epss?cve=CVE-2007-6681
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2007-6681
Reference id Reference type URL
http://aluigi.altervista.org/adv/vlcboffs-adv.txt
http://mailman.videolan.org/pipermail/vlc-devel/2007-June/032672.html
http://mailman.videolan.org/pipermail/vlc-devel/2007-June/033394.html
http://osvdb.org/42207
https://api.first.org/data/v1/epss?cve=CVE-2007-6681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6681
http://secunia.com/advisories/28233
http://secunia.com/advisories/29284
http://secunia.com/advisories/29766
http://secunia.com/advisories/29800
http://security.gentoo.org/glsa/glsa-200804-25.xml
http://securityreason.com/securityalert/3550
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14334
https://www.exploit-db.com/exploits/5667
http://wiki.videolan.org/Changelog/0.8.6f
http://www.debian.org/security/2008/dsa-1543
http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml
http://www.securityfocus.com/archive/1/485488/30/0/threaded
http://www.securityfocus.com/bid/27015
http://www.videolan.org/security/sa0801.php
458318 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=458318
cpe:2.3:a:videolan:vlc:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc:*:*:*:*:*:*:*:*
CVE-2007-6681 https://nvd.nist.gov/vuln/detail/CVE-2007-6681
GLSA-200803-13 https://security.gentoo.org/glsa/200803-13
GLSA-200804-25 https://security.gentoo.org/glsa/200804-25
OSVDB-44578;CVE-2008-1769;OSVDB-43702;CVE-2008-1489;OSVDB-43436;CVE-2008-0984;OSVDB-43002;CVE-2008-0296;OSVDB-42207;CVE-2008-0295;OSVDB-42194;CVE-2008-0073;OSVDB-42193;CVE-2007-6681 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/local/5498.py
Data source Exploit-DB
Date added April 24, 2008
Description Kantaris 0.3.4 - SSA Subtitle Local Buffer Overflow
Ransomware campaign use Known
Source publication date April 25, 2008
Exploit type local
Platform windows
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2007-6681
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.96923
EPSS Score 0.29403
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.