CVE-2009-0734

Heap-based buffer overflow in MultimediaPlayer.exe 6.86.240.7 in Nokia PC Suite 6.86.9.3 allows remote attackers to execute arbitrary code via a long string in a .m3u playlist file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:nokia_pc_suite:6.86.9.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-02-25 20:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-0734

Mitre link : CVE-2009-0734

CVE.ORG link : CVE-2009-0734


JSON object : View

Products Affected

nokia

  • nokia_pc_suite
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer