Lucene search

K

Bs.player Security Vulnerabilities

cve
cve

CVE-2010-3138

Untrusted search path vulnerability in the Indeo Codec in iac25_32.ax in Microsoft Windows XP SP3 allows local users to gain privileges via a Trojan horse iacenc.dll file in the current working directory, as demonstrated by access through BS.Player or Media Player Classic to a directory that...

6.5AI Score

0.971EPSS

2010-08-27 07:00 PM
101
cve
cve

CVE-2010-2009

Stack-based buffer overflow in the media library in BS.Global BS.Player 2.51 build 1022, 2.41 build 1003, and possibly other versions allows user-assisted remote attackers to execute arbitrary code via a long ID3 tag in a .MP3 file. NOTE: some of these details are obtained from third party...

8.2AI Score

0.017EPSS

2010-05-21 05:30 PM
17
cve
cve

CVE-2010-2004

Stack-based buffer overflow in BS.Global BS.Player 2.51 Build 1022 Free, and possibly other versions, allows user-assisted remote attackers to execute arbitrary code via the Skin parameter in the Options section of a skins file (.bsi), a different vulnerability than...

8.2AI Score

0.272EPSS

2010-05-20 09:30 PM
20
cve
cve

CVE-2008-6583

Buffer overflow in BS.player 2.27 build 959 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string in a .SRT...

8.1AI Score

0.092EPSS

2009-04-03 06:30 PM
18
cve
cve

CVE-2009-1068

Stack-based buffer overflow in BS.Player (bsplayer) 2.32 Build 975 Free and 2.34 Build 980 PRO and earlier allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a long hostname in a .bsl playlist...

8.3AI Score

0.121EPSS

2009-03-26 05:51 AM
22