1 results (0.003 seconds)

CVSS: 9.3EPSS: 42%CPEs: 1EXPL: 4

Stack-based buffer overflow in Mini-Stream RM-MP3 Converter 3.1.2.1 allows remote attackers to execute arbitrary code via a long URL in a .pls file. Desbordamiento de búfer basado en pila en Mini-Stream RM-MP3 Converter v3.1.2.1 permite a atacantes remotos ejecutar código de su elección a través de una URL larga en un fichero .pls • https://www.exploit-db.com/exploits/18113 https://www.exploit-db.com/exploits/14373 http://www.exploit-db.com/exploits/14373 http://www.exploit-db.com/exploits/18113 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •