CVE-2013-718514.01.2020, 15:15PotPlayer 1.5.40688: .avi File Memory CorruptionEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST7.8 HIGHLOCALLOWNONECVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 80%VendorProductVersiondaumpotplayer1.5.40688𝑥= Vulnerable software versionsKnown Exploits!http://www.exploit-db.com/exploits/30413http://www.exploit-db.com/exploits/30413Common Weakness EnumerationCWE-119 - Improper Restriction of Operations within the Bounds of a Memory BufferThe software performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer.Referenceshttp://www.exploit-db.com/exploits/30413https://exchange.xforce.ibmcloud.com/vulnerabilities/89981http://www.exploit-db.com/exploits/30413https://exchange.xforce.ibmcloud.com/vulnerabilities/89981