1 results (0.006 seconds)

CVSS: 9.3EPSS: 21%CPEs: 1EXPL: 13

Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file. Desbordamiento de búfer basado en pila en Easy RM a MP3 Converter permite a atacantes remotos ejecutar código de su elección mediante un nombre de fichero de gran tamaño en un fichero playlist (.pls). • https://www.exploit-db.com/exploits/8407 https://www.exploit-db.com/exploits/8402 https://www.exploit-db.com/exploits/8405 https://www.exploit-db.com/exploits/8404 https://www.exploit-db.com/exploits/8403 https://www.exploit-db.com/exploits/10619 https://www.exploit-db.com/exploits/8427 https://www.exploit-db.com/exploits/39933 https://www.exploit-db.com/exploits/10602 https://www.exploit-db.com/exploits/14550 https://github.com/war4uthor/CVE-2009-1330 htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •