Lucene search

K

Easy Rm To Mp3 Converter Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2009-1330

Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file.

8.1AI Score

0.21EPSS

2009-04-17 02:08 PM
49