RSS   Podatności dla 'Mmplayer'   RSS

2009-07-21
 
CVE-2009-2566

 

 
Stack-based buffer overflow in TFM MMPlayer 2.0, and possibly 2.0.0.30, allows remote attackers to execute arbitrary code via a long string in a playlist (.m3u) file.

 


Copyright 2024, cxsecurity.com

 

Back to Top