3 results (0.005 seconds)

CVSS: 9.3EPSS: 10%CPEs: 1EXPL: 4

Stack-based buffer overflow in Mini-stream RM Downloader allows remote attackers to execute arbitrary code via a long string in a .smi file. Desbordamiento de búfer basado en pila en Mini-stream RM Downloader permite a atacantes remotos ejecutar código de su elección a través de cadenas de texto extensas en un fichero .smi. • https://www.exploit-db.com/exploits/8594 http://www.exploit-db.com/exploits/8589 http://www.exploit-db.com/exploits/8594 http://www.securityfocus.com/bid/34794 https://exchange.xforce.ibmcloud.com/vulnerabilities/50266 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 46%CPEs: 1EXPL: 3

Stack-based buffer overflow in Mini-stream RM Downloader 3.0.0.9 allows remote attackers to execute arbitrary code via a long rtsp URL in a .ram file. Desbordamiento de búfer basado en pila en Mini-stream RM Downloader v3.0.0.9 permite a atacantes remotos ejecutar código de su elección a través de una URL rtsp larga en un fichero .ram. • https://www.exploit-db.com/exploits/36502 https://www.exploit-db.com/exploits/8628 http://www.securityfocus.com/bid/34860 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 14%CPEs: 1EXPL: 8

Stack-based buffer overflow in Mini-stream RM Downloader 3.0.0.9 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file. Desbordamiento de búfer basado en pila en Mini-stream RM Downloader v3.0.0.9 permite a atacantes remotos ejecutar código de su elección mediante una URI de gran tamaño en un fichero playlist (.m3u). • https://www.exploit-db.com/exploits/8407 https://www.exploit-db.com/exploits/8402 https://www.exploit-db.com/exploits/8405 https://www.exploit-db.com/exploits/8404 https://www.exploit-db.com/exploits/8403 https://www.exploit-db.com/exploits/8410 https://www.exploit-db.com/exploits/10423 http://secunia.com/advisories/34647 http://www.securityfocus.com/bid/34494 https://exchange.xforce.ibmcloud.com/vulnerabilities/49843 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •