Lucene search

K
nvd[email protected]NVD:CVE-2009-0734
HistoryFeb 25, 2009 - 8:30 p.m.

CVE-2009-0734

2009-02-2520:30:00
CWE-119
web.nvd.nist.gov
5

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

8

Confidence

High

EPSS

0.177

Percentile

96.2%

Heap-based buffer overflow in MultimediaPlayer.exe 6.86.240.7 in Nokia PC Suite 6.86.9.3 allows remote attackers to execute arbitrary code via a long string in a .m3u playlist file.

Affected configurations

Nvd
Node
nokianokia_pc_suiteMatch6.86.9.3
VendorProductVersionCPE
nokianokia_pc_suite6.86.9.3cpe:2.3:a:nokia:nokia_pc_suite:6.86.9.3:*:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

8

Confidence

High

EPSS

0.177

Percentile

96.2%

Related for NVD:CVE-2009-0734