CVE-2022-4246

A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623.

Date published : 2022-12-01

https://seclists.org/fulldisclosure/2022/Nov/16

https://seclists.org/fulldisclosure/2022/Nov/att-16/potplayer_7z.bin