Remote Code Execution Vulnerability in VDO Live Player via Malformed .vdo File

Remote Code Execution Vulnerability in VDO Live Player via Malformed .vdo File

CVE-1999-1007 · HIGH Severity

AV:N/AC:H/AU:N/C:C/I:C/A:C

Buffer overflow in VDO Live Player allows remote attackers to execute commands on the VDO client via a malformed .vdo file.

Learn more about our Web Application Penetration Testing UK.