Page 2 of 14 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Simon Ward MP3 jPlayer plugin <= 2.7.3 at WordPress. Múltiples vulnerabilidades de tipo Cross-Site Request Forgery (CSRF) en el plugin Simon Ward MP3 jPlayer versiones anteriores a 2.7.3 incluyéndola, en WordPress The MP3 jPlayer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.7.3. This is due to missing or incorrect nonce validation on several of its functions. This makes it possible for unauthenticated attackers to execute them, via forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/mp3-jplayer/wordpress-mp3-jplayer-plugin-2-7-3-multiple-cross-site-request-forgery-csrf-vulnerabilities https://wordpress.org/plugins/mp3-jplayer • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

An integer overflow vulnerability exists in the function distribute of MP3 Coin (MP3), an Ethereum token smart contract. An attacker could use it to set any user's balance. Existe una vulnerabilidad de desbordamiento de enteros en la función distribute de MP3 Coin (MP3), un token de contrato inteligente de Ethereum. Un atacante podría emplearla para asignar el balance de cualquier usuario. • https://github.com/VenusADLab/EtherTokens/blob/master/SHARKTECH/SHARKTECH.md https://github.com/VenusADLab/EtherTokens/tree/master/MP3%20Coin%28MP3%29 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 2

ASX to MP3 converter 3.1.3.7.2010.11.05 has a buffer overflow via a crafted M3U file, a related issue to CVE-2009-1324. ASX to MP3 converter 3.1.3.7.2010.11.05 tiene un desbordamiento de búfer mediante un archivo M3U manipulado. Esto se relaciona con CVE-2009-1324. • https://www.exploit-db.com/exploits/42974 http://packetstormsecurity.com/files/144590/ASX-To-MP3-3.1.3.7-Buffer-Overflow.html http://packetstormsecurity.com/files/154788/ASX-To-MP3-Converter-3.1.3.7-Stack-Overflow.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Path Disclosure Vulnerability in wordpress plugin MP3-jPlayer v2.3.2 Vulnerabilidad en Path Disclosure en plugin de wordpress MP3-jPlayer v2.3.2 The MP3-jPlayer plugin for WordPress is vulnerable to Path Disclosure in versions before 2.5. • http://www.vapidlabs.com/advisory.php?v=149 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Unspecified vulnerability in MP3-Cutter Ease Audio Cutter 1.20 allows user-assisted remote attackers to cause a denial of service (application crash) via a long string in a WAV file. Vulnerabilidad no especificada en MP3-Cutter Ease Audio Cutter 1.20 permite a atacantes remotos asistidos por el usuario provocar una denegación de servicio (caída de la aplicación) mediante una cadena larga en un fichero WAV. • https://www.exploit-db.com/exploits/9707 http://www.exploit-db.com/exploits/9707 https://exchange.xforce.ibmcloud.com/vulnerabilities/53333 •