2 results (0.006 seconds)

CVSS: 4.3EPSS: 44%CPEs: 1EXPL: 4

Buffer overflow in the Video Manager in Nokia PC Suite 7.1.180.64 and earlier allows remote attackers to cause a denial of service via a crafted mp4 file. Desbordamiento de búfer en Video Manager de Nokia PC Suite v7.1.180.64 y anteriores, permite a atacantes remotos causar una denegación de servicio a través de un archivo MP4 modificado. • https://www.exploit-db.com/exploits/18795 http://osvdb.org/81498 http://packetstormsecurity.org/files/112295/Nokia-CP-Suite-Video-Manager-7.1.180.64-Denial-Of-Service.html http://www.exploit-db.com/exploits/18795 http://www.securityfocus.com/bid/53290 https://exchange.xforce.ibmcloud.com/vulnerabilities/75235 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 17%CPEs: 1EXPL: 1

Heap-based buffer overflow in MultimediaPlayer.exe 6.86.240.7 in Nokia PC Suite 6.86.9.3 allows remote attackers to execute arbitrary code via a long string in a .m3u playlist file. Desbordamiento de búfer basado en montículo en el archivo MultimediaPlayer.exe v6.86.240.7 en Nokia PC Suite v6.86.9.3 que permite a los atacantes remotos ejecutar arbitrariamente código a través de una cadena de caracteres larga en un archivo de "lista de reproducción" .m3u . • https://www.exploit-db.com/exploits/32772 http://osvdb.org/51739 http://secunia.com/advisories/33796 http://www.securityfocus.com/archive/1/500627/100/0/threaded http://www.vupen.com/english/advisories/2009/0318 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •