2 results (0.003 seconds)

CVSS: 9.3EPSS: 14%CPEs: 1EXPL: 2

Stack-based buffer overflow in Merak Media Player 3.2 allows remote attackers to execute arbitrary code via a long string in a .m3u playlist file, related to the status bar icon's tooltip. NOTE: some of these details are obtained from third party information. Un desbordamiento de pila basado en búfer en Merak Media Player v3.2 permite a atacantes remotos ejecutar codigo de su eleccion a traves de una cadena larga en un fichero de lista de reproduccion .m3u, relacionado con el icono de ayuda de la barra de estado. NOTA: Algunos de estos detalles han sido obtenidos mediante informacion de terceros. • https://www.exploit-db.com/exploits/7857 https://www.exploit-db.com/exploits/8126 http://osvdb.org/51565 http://secunia.com/advisories/33645 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 21%CPEs: 1EXPL: 1

Multiple stack-based buffer overflows in the AxMetaStream ActiveX control in AxMetaStream.dll 3.3.2.26 in Viewpoint Media Player 3.2 allow remote attackers to execute arbitrary code via a long string argument to the (1) BroadcastKey, (2) BroadcastKeyFileURL, (3) Component, (4) ComponentClassID, (5) ComponentFileName, (6) ExtraProperty, (7) Properties, (8) RequiredVersions, (9) Source, or (10) XMLText method. Múltiples desbordamientos de búfer basados en pila en el control de ActiveX AxMetaStream en el AxMetaStream.dll 3.3.2.26 del Viewpoint Media Player 3.2 permiten a atacantes remotos ejecutar código de su elección a través del paso de un argumento de cadena largo a los métodos (1) BroadcastKey, (2) BroadcastKeyFileURL, (3) Component, (4) ComponentClassID, (5) ComponentFileName, (6) ExtraProperty, (7) Properties, (8) RequiredVersions, (9) Source o (10) XMLText. • https://www.exploit-db.com/exploits/4610 http://osvdb.org/40268 http://shinnai.altervista.org/exploits/txt/TXT_dolp8rQrZmWLlINruy0o.html http://www.securityfocus.com/bid/26356 https://exchange.xforce.ibmcloud.com/vulnerabilities/38287 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •