VideoLAN VLC Media Player CVE-2018-11516 Use After Free Vulnerability

description-logoDescription

A remote user can create a specially crafted swf file that, when loaded by the target user, will trigger a heap use after free in Demux() (demux/avformat/demux.c)

affected-products-logoAffected Applications

VLC Media Player

CVE References

CVE-2018-11516