Page 3 of 17 results (0.005 seconds)

CVSS: 9.3EPSS: 14%CPEs: 1EXPL: 8

Stack-based buffer overflow in Mini-stream Ripper 3.0.1.1 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file. Desbordamiento de búfer basado en pila en Mini-stream Ripper v3.0.1.1 permite a atacantes remotos ejecutar código de su elección mediante una URI de gran tamaño en un fichero playlist (.m3u). • https://www.exploit-db.com/exploits/8407 https://www.exploit-db.com/exploits/8402 https://www.exploit-db.com/exploits/8405 https://www.exploit-db.com/exploits/8404 https://www.exploit-db.com/exploits/8403 https://www.exploit-db.com/exploits/8416 https://www.exploit-db.com/exploits/17847 http://secunia.com/advisories/34692 http://www.securityfocus.com/bid/34494 https://exchange.xforce.ibmcloud.com/vulnerabilities/49844 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 23%CPEs: 1EXPL: 8

Stack-based buffer overflow in Mini-stream Shadow Stream Recorder 3.0.1.7 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file. Desbordamiento de búfer basado en pila en Mini-stream Shadow Stream Recorder 3.0.1.7 permite a atacantes remotos ejecutar código de su elección mediante una URI de gran tamaño en un fichero playlist (.m3u). • https://www.exploit-db.com/exploits/8407 https://www.exploit-db.com/exploits/8402 https://www.exploit-db.com/exploits/8405 https://www.exploit-db.com/exploits/8404 https://www.exploit-db.com/exploits/8403 https://www.exploit-db.com/exploits/8427 http://secunia.com/advisories/34719 http://www.securityfocus.com/bid/34494 https://www.exploit-db.com/exploits/8426 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 14%CPEs: 1EXPL: 7

Stack-based buffer overflow in Mini-stream WM Downloader 3.0.0.9 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file. Desbordamiento de búfer basado en pila en Mini-stream WM Downloader v3.0.0.9 permite a atacantes remotos ejecutar código de su elección mediante una URI de gran tamaño en un fichero playlist (.m3u). • https://www.exploit-db.com/exploits/8407 https://www.exploit-db.com/exploits/8402 https://www.exploit-db.com/exploits/8405 https://www.exploit-db.com/exploits/8404 https://www.exploit-db.com/exploits/8403 https://www.exploit-db.com/exploits/8411 http://secunia.com/advisories/34674 http://www.securityfocus.com/bid/34494 https://exchange.xforce.ibmcloud.com/vulnerabilities/49842 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 14%CPEs: 1EXPL: 8

Stack-based buffer overflow in Mini-stream RM Downloader 3.0.0.9 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file. Desbordamiento de búfer basado en pila en Mini-stream RM Downloader v3.0.0.9 permite a atacantes remotos ejecutar código de su elección mediante una URI de gran tamaño en un fichero playlist (.m3u). • https://www.exploit-db.com/exploits/8407 https://www.exploit-db.com/exploits/8402 https://www.exploit-db.com/exploits/8405 https://www.exploit-db.com/exploits/8404 https://www.exploit-db.com/exploits/8403 https://www.exploit-db.com/exploits/8410 https://www.exploit-db.com/exploits/10423 http://secunia.com/advisories/34647 http://www.securityfocus.com/bid/34494 https://exchange.xforce.ibmcloud.com/vulnerabilities/49843 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 14%CPEs: 1EXPL: 8

Stack-based buffer overflow in Mini-stream RM-MP3 Converter 3.0.0.7 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file. Desbordamiento de búfer basado en pila en Mini-stream RM-MP3 Converter 3.0.0.7 permite a atacantes remotos ejecutar código de su elección mediante una URI de gran tamaño en un fichero playlist (.m3u). • https://www.exploit-db.com/exploits/8407 https://www.exploit-db.com/exploits/8402 https://www.exploit-db.com/exploits/8405 https://www.exploit-db.com/exploits/8404 https://www.exploit-db.com/exploits/8403 https://www.exploit-db.com/exploits/8413 https://www.exploit-db.com/exploits/20116 http://secunia.com/advisories/34653 http://www.securityfocus.com/bid/34494 https://exchange.xforce.ibmcloud.com/vulnerabilities/49841 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •