3 results (0.003 seconds)

CVSS: 9.3EPSS: 37%CPEs: 1EXPL: 8

Stack-based buffer overflow in Mini-Stream Ripper 3.0.1.1 allows remote attackers to execute arbitrary code via a long entry in a .pls file. Desbordamiento de búfer basado en pila en Mini-Stream Ripper v3.0.1.1 permite a atacantes remotos ejecutar código de su elección a través de una entrada large en un fichero .pls • https://www.exploit-db.com/exploits/10782 https://www.exploit-db.com/exploits/10745 https://www.exploit-db.com/exploits/18082 https://www.exploit-db.com/exploits/10747 http://www.exploit-db.com/exploits/10745 http://www.exploit-db.com/exploits/10747 http://www.exploit-db.com/exploits/10782 http://www.exploit-db.com/exploits/18082 http://www.osvdb.org/61341 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 48%CPEs: 1EXPL: 4

Multiple stack-based buffer overflows in Mini-stream Ripper 3.0.1.1 allow remote attackers to execute arbitrary code via (1) a long rtsp URL in a .ram file and (2) a long string in the HREF attribute of a REF element in a .asx file. Múltiples desbordamientos de búfer basados en pila en Mini-stream Ripper v3.0.1.1 permiten a atacantes remotos ejecutar código de su elección a través de (1) una URL rtsp larga en un fichero .ram y (2) una cadena larga en el atributo HREF de un elemento REF en un fichero .asx. • https://www.exploit-db.com/exploits/8632 https://www.exploit-db.com/exploits/8631 http://www.securityfocus.com/bid/34860 http://www.securityfocus.com/bid/34864 https://exchange.xforce.ibmcloud.com/vulnerabilities/50375 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 14%CPEs: 1EXPL: 8

Stack-based buffer overflow in Mini-stream Ripper 3.0.1.1 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file. Desbordamiento de búfer basado en pila en Mini-stream Ripper v3.0.1.1 permite a atacantes remotos ejecutar código de su elección mediante una URI de gran tamaño en un fichero playlist (.m3u). • https://www.exploit-db.com/exploits/8407 https://www.exploit-db.com/exploits/8402 https://www.exploit-db.com/exploits/8405 https://www.exploit-db.com/exploits/8404 https://www.exploit-db.com/exploits/8403 https://www.exploit-db.com/exploits/8416 https://www.exploit-db.com/exploits/17847 http://secunia.com/advisories/34692 http://www.securityfocus.com/bid/34494 https://exchange.xforce.ibmcloud.com/vulnerabilities/49844 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •