Vulnerabilities (CVE)

Filtered by vendor Utorrent Subscribe
Filtered by product Utorrent
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-5474 2 Bittorrent, Utorrent 2 Bittorrent, Utorrent 2023-12-10 9.3 HIGH N/A
BitTorrent and uTorrent allow remote attackers to inject command line parameters and execute arbitrary commands via a crafted URL using the (1) bittorrent or (2) magnet protocol.
CVE-2009-5134 1 Utorrent 1 Utorrent 2023-12-10 6.8 MEDIUM N/A
Buffer overflow in the "create torrent dialog" functionality in uTorrent 1.8.3 build 15772, and possibly other versions before 1.8.3 (Build 16010), allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a text file containing a large string. NOTE: some of these details are obtained from third party information.
CVE-2010-3129 1 Utorrent 1 Utorrent 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in uTorrent 2.0.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse plugin_dll.dll, userenv.dll, shfolder.dll, dnsapi.dll, dwmapi.dll, iphlpapi.dll, dhcpcsvc.dll, dhcpcsvc6.dll, or rpcrtremote.dll that is located in the same folder as a .torrent or .btsearch file.
CVE-2008-4434 2 Bittorrent, Utorrent 2 Bittorrent, Utorrent 2023-12-10 9.3 HIGH N/A
Stack-based buffer overflow in (1) uTorrent 1.7.7 build 8179 and earlier and (2) BitTorrent 6.0.3 build 8642 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long Created By field in a .torrent file.
CVE-2008-7166 2 Bittorrent, Utorrent 2 Bittorrent, Utorrent 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in the web interface in BitTorrent 6.0.1 (build 7859) and earlier, and uTorrent 1.7.6 (build 7859) and earlier, allows remote attackers to cause a denial of service (memory consumption and crash) via a crafted Range header. NOTE: this is probably a different vulnerability than CVE-2008-0071 and CVE-2008-0364.
CVE-2008-0071 2 Bittorrent, Utorrent 2 Bittorrent, Utorrent 2023-12-10 4.3 MEDIUM N/A
The Web UI interface in (1) BitTorrent before 6.0.3 build 8642 and (2) uTorrent before 1.8beta build 10524 allows remote attackers to cause a denial of service (application crash) via an HTTP request with a malformed Range header.
CVE-2008-0364 2 Bittorrent, Utorrent 2 Bittorrent, Utorrent 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in (1) BitTorrent 6.0 and earlier; and (2) uTorrent 1.7.5 and earlier, and 1.8-alpha-7834 and earlier in the 1.8.x series; on Windows allows remote attackers to cause a denial of service (application crash) via a long Unicode string representing a client version identifier.
CVE-2007-0927 1 Utorrent 1 Utorrent 2023-12-10 7.5 HIGH N/A
Heap-based buffer overflow in uTorrent 1.6 allows remote attackers to execute arbitrary code via a torrent file with a crafted announce header.