CVE-2009-1330

Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mini-stream:easy_rm_to_mp3_converter:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-04-17 14:08

Updated : 2024-02-28 11:21


NVD link : CVE-2009-1330

Mitre link : CVE-2009-1330

CVE.ORG link : CVE-2009-1330


JSON object : View

Products Affected

mini-stream

  • easy_rm_to_mp3_converter
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer