Vulnerability CVE-2011-2594


Published: 2011-09-02   Modified: 2012-02-13

Description:
Heap-based buffer overflow in KMPlayer 3.0.0.1441, and possibly other versions, allows remote attackers to execute arbitrary code via a playlist (.KPL) file with a long Title field.

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Kmplayer -> Kmplayer 

 References:
http://www.securityfocus.com/bid/49342
https://exchange.xforce.ibmcloud.com/vulnerabilities/69451

Copyright 2024, cxsecurity.com

 

Back to Top