3 results (0.005 seconds)

CVSS: 10.0EPSS: 16%CPEs: 1EXPL: 1

Buffer overflow in the UnlockSupport function in the LockModules subsystem in a certain ActiveX control in ltmm15.dll in Sienzo Digital Music Mentor (DMM) 2.6.0.4 allows remote attackers to execute arbitrary code via a long string in the second argument, a different issue than CVE-2007-2564. Desbordamiento de búfer en la función UnlockSupport en el subsistema LockModules de ciertos controles ActiveX en el ltmm15.dll del Sienzo Digital Music Mentor (DMM) 2.6.0.4 permite a atacantes remotos ejecutar código de su elección a través de cadenas largas en segundo argumento. Vulnerabilidad diferente a la CVE-2007-2564. • https://www.exploit-db.com/exploits/30049 http://moaxb.blogspot.com/2007/05/moaxb-17-sienzo-digital-music-mentor.html http://osvdb.org/36025 http://shinnai.altervista.org/viewtopic.php?id=42&t_id=19 http://www.securityfocus.com/bid/24035 http://www.shinnai.altervista.org/moaxb/20070517/sienzo2txt.html https://exchange.xforce.ibmcloud.com/vulnerabilities/34353 •

CVSS: 10.0EPSS: 9%CPEs: 1EXPL: 0

Multiple stack-based buffer overflows in the Sienzo Digital Music Mentor (DMM) 2.6.0.4 ActiveX control (DSKernel2.dll) allow remote attackers to execute arbitrary code via a long argument to the (1) LockModules or (2) UnlockModule function. Múltiples desbordamientos de búfer basado en pila en el controlador ActiveX Sienzo Digital Music Mentor (DMM) 2.6.0.4 (DSKernel2.dll) permite a atacantes remotos ejecutar código de su elección a través de un argumento largo en la función (1) LockModules o (2) UnlockModule. • http://moaxb.blogspot.com/2007_05_06_archive.html http://osvdb.org/34338 http://www.securityfocus.com/bid/23838 http://www.shinnai.altervista.org/moaxb/20070506/sienzo.txt https://exchange.xforce.ibmcloud.com/vulnerabilities/34120 •

CVSS: 9.3EPSS: 95%CPEs: 83EXPL: 3

Stack-based buffer overflow in the NCTAudioFile2.AudioFile ActiveX control (NCTAudioFile2.dll), as used by multiple products, allows remote attackers to execute arbitrary code via a long argument to the SetFormatLikeSample function. NOTE: the products include (1) NCTsoft NCTAudioStudio, NCTAudioEditor, and NCTDialogicVoice; (2) Magic Audio Recorder, Music Editor, and Audio Converter; (3) Aurora Media Workshop; DB Audio Mixer And Editor; (4) J. Hepple Products including Fx Audio Editor and others; (5) EXPStudio Audio Editor; (6) iMesh; (7) Quikscribe; (8) RMBSoft AudioConvert and SoundEdit Pro 2.1; (9) CDBurnerXP; (10) Code-it Software Wave MP3 Editor and aBasic Editor; (11) Movavi VideoMessage, DVD to iPod, and others; (12) SoftDiv Software Dexster, iVideoMAX, and others; (13) Sienzo Digital Music Mentor (DMM); (14) MP3 Normalizer; (15) Roemer Software FREE and Easy Hi-Q Recorder, and Easy Hi-Q Converter; (16) Audio Edit Magic; (17) Joshua Video and Audio Converter; (18) Virtual CD; (19) Cheetah CD and DVD Burner; (20) Mystik Media AudioEdit Deluxe, Blaze Media, and others; (21) Power Audio Editor; (22) DanDans Digital Media Full Audio Converter, Music Editing Master, and others; (23) Xrlly Software Text to Speech Makerand Arial Sound Recorder / Audio Converter; (24) Absolute Sound Recorder, Video to Audio Converter, and MP3 Splitter; (25) Easy Ringtone Maker; (26) RecordNRip; (27) McFunSoft iPod Audio Studio, Audio Recorder for Free, and others; (28) MP3 WAV Converter; (29) BearShare 6.0.2.26789; and (30) Oracle Siebel SimBuilder and CRM 7.x. Un desbordamiento de búfer en la región stack de la memoria en el control ActiveX NCTAudioFile2.AudioFile (NCTAudioFile2.dll), tal y como es usado en varios productos, permite a atacantes remotos ejecutar código arbitrario por medio de un argumento largo a la función SetFormatLikeSample. NOTA: los productos incluyen (1) NCTsoft NCTAudioStudio, NCTAudioEditor and NCTDialogicVoice; (2) Magic Audio Recorder, Music Editor and Audio Converter; (3) Aurora Media Workshop; DB Audio Mixer And Editor; (4) J. • https://www.exploit-db.com/exploits/3728 https://www.exploit-db.com/exploits/3808 https://www.exploit-db.com/exploits/16603 http://secunia.com/advisories/22922 http://secunia.com/advisories/23475 http://secunia.com/advisories/23485 http://secunia.com/advisories/23493 http://secunia.com/advisories/23495 http://secunia.com/advisories/23511 http://secunia.com/advisories/23516 http://secunia.com/advisories/23530 http://secunia.com/advisories/23532 http://secunia.com/ad • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •