CVE-2017-17932

A buffer overflow vulnerability exists in MediaServer.exe in ALLPlayer ALLMediaServer 0.95 and earlier that could allow remote attackers to execute arbitrary code and/or cause denial of service on the victim machine/computer via a long string to TCP port 888.
References
Link Resource
https://www.exploit-db.com/exploits/43406/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43407/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43523/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:allmediaserver:allmediaserver:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-28 06:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17932

Mitre link : CVE-2017-17932

CVE.ORG link : CVE-2017-17932


JSON object : View

Products Affected

allmediaserver

  • allmediaserver
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer