Exploit for #VU13909 Use-after-free error in VLC Media Player


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU13909

Vulnerability risk: High

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-11529

CWE-ID: CWE-416

Exploitation vector: Network

Exploits in database: 3

Impact: Code execution

Vulnerable software:
VLC Media Player
Client/Desktop applications / Multimedia software

Vendor: VideoLAN