Vulnerabilities (CVE)

Filtered by vendor Mini-stream Subscribe
Filtered by product Easy Rm To Mp3 Converter
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-1330 1 Mini-stream 1 Easy Rm To Mp3 Converter 2024-02-28 9.3 HIGH N/A
Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file.