CVE-2009-0734

Heap-based buffer overflow in MultimediaPlayer.exe 6.86.240.7 in Nokia PC Suite 6.86.9.3 allows remote attackers to execute arbitrary code via a long string in a .m3u playlist file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:nokia_pc_suite:6.86.9.3:*:*:*:*:*:*:*

Information

Published : 2009-02-25 12:30

Updated : 2018-10-10 12:30


NVD link : CVE-2009-0734

Mitre link : CVE-2009-0734


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

nokia

  • nokia_pc_suite