[ authorization ] [ registration ] [ استعادة ]
اتصل بنا
يمكنكم الاتصال بنا من خلال:
0day.today Exploits Market and 0day Exploits Database

BlazeVideo HDTV Player Pro 6.6 Filename Handling Vulnerability

[ 0Day-ID-19837 ]
العنوان الكامل
BlazeVideo HDTV Player Pro 6.6 Filename Handling Vulnerability [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
تاريخ الإضافة
الصنف
المنصة
تم التحقق
السعر
مجاني
الخطر
[
Security Risk High
]
Rel. releases
الوصف
This Metasploit module exploits a vulnerability found in BlazeVideo HDTV Player's filename handling routine. When supplying a string of input data embedded in a .plf file, the MediaPlayerCtrl.dll component will try to extract a filename by using PathFindFileNameA(), and then copies whatever the return value is on the stack by using an inline strcpy. As a result, if this input data is long enough, it can cause a stack-based buffer overflow, which may lead to arbitrary code execution under the context of the user.
الإصدارات المتأثرة
BlazeVideo HDTV Player Pro 6.6
Other Information
Abuses
0
التعليقات
0
المشاهدات
4 349
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
مجاني
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
المؤلف
BL
29
الثغرات
1633
القراء
57
[ التعليقات: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

قم بالدخوال أو التسجيل لتكتب تعليق