RSS   Podatności dla 'Nokia pc suite'   RSS

2009-02-25
 
CVE-2009-0734

CWE-119
 

 
Heap-based buffer overflow in MultimediaPlayer.exe 6.86.240.7 in Nokia PC Suite 6.86.9.3 allows remote attackers to execute arbitrary code via a long string in a .m3u playlist file.

 

 >>> Vendor: Nokia 38 Produkty
Ip440 firewall vpn appliance
Firewall appliance
6210 handset
Sgsn dx200
GGSN
Electronic documentation
IPSO
6310i
Series
Affix
9500
3210
7610
N70
Symbian
QT
Groupwise mobile server
Intellisync mobile suite
Intellisync wireless email express
N95
Series 40
6131 nfc
Symbian s60 browser
Nokia pc suite
N810 internet tablet
N82
Qtdemobrowser
Qt creator
Multimedia player
E75 firmware
E75
Pc suite
@vantage commander
I-240w-q gpon ont firmware
8810 4g firmware
Impact
Netact
Bts trs web console


Copyright 2024, cxsecurity.com

 

Back to Top