Lucene search

K

Roxio Security Vulnerabilities

cve
cve

CVE-2010-5195

Untrusted search path vulnerability in Roxio MyDVD 9 allows local users to gain privileges via a Trojan horse HomeUtils9.dll file in the current working directory, as demonstrated by a directory that contains a .dmsd or .dmsm file. NOTE: some of these details are obtained from third party...

6.7AI Score

0.0004EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-5236

Untrusted search path vulnerability in Roxio Easy Media Creator Home 9.0.136 allows local users to gain privileges via a Trojan horse homeutils9.dll file in the current working directory, as demonstrated by a directory that contains a .roxio, .c2d, or .gi file. NOTE: some of these details are...

6.7AI Score

0.0004EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2009-4841

Heap-based buffer overflow in the SonicMediaPlayer ActiveX control in SonicMediaPlayer.dll in Roxio CinePlayer 3.2 allows remote attackers to execute arbitrary code via a long argument to the DiskType method. NOTE: this might overlap...

8.1AI Score

0.944EPSS

2010-05-06 12:47 PM
28
cve
cve

CVE-2009-4840

Heap-based buffer overflow in the IAManager ActiveX control in IAManager.dll in Roxio CinePlayer 3.2 allows remote attackers to execute arbitrary code via a long argument to the SetIAPlayerName...

8.3AI Score

0.139EPSS

2010-05-06 12:47 PM
18
cve
cve

CVE-2009-1566

Integer overflow in Roxio Easy Media Creator 9.0.136, and Roxio Creator 2010 before SP1, might allow remote attackers to execute arbitrary code via an image with crafted...

7.8AI Score

0.065EPSS

2009-12-03 06:30 PM
20
cve
cve

CVE-2008-4384

Multiple stack-based buffer overflows in MGI Software LPViewer ActiveX control (LPControl.dll), as acquired by Roxio and iseemedia, allow remote attackers to execute arbitrary code via the (1) url, (2) toolbar, and (3) enableZoomPastMax...

7.5AI Score

0.611EPSS

2008-10-07 08:00 PM
31
cve
cve

CVE-2007-3829

Multiple stack-based buffer overflows in (a) InterActual Player 2.60.12.0717 and (b) Roxio CinePlayer 3.2 allow remote attackers to execute arbitrary code via a (1) long FailURL attribute in the IAMCE ActiveX Control (IAMCE.dll) or a (2) long URLCode attribute in the IAKey ActiveX Control...

7.5AI Score

0.296EPSS

2007-07-17 09:30 PM
20
4
cve
cve

CVE-2007-1559

Multiple stack-based buffer overflows in SonicDVDDashVRNav.dll in Roxio CinePlayer 3.2 allow remote attackers to execute arbitrary code via (1) unspecified long property values to SonicMediaPlayer.dll or (2) long arguments to unspecified methods in...

7.7AI Score

0.944EPSS

2007-04-11 10:19 PM
27
cve
cve

CVE-2007-0348

Stack-based buffer overflow in the IASystemInfo.dll ActiveX control in (1) InterActual Player 2.60.12.0717, (2) Roxio CinePlayer 3.2, (3) WinDVD 7.0.27.172, and possibly other products, allows remote attackers to execute arbitrary code via a long ApplicationType...

8AI Score

0.862EPSS

2007-03-21 07:19 PM
23
cve
cve

CVE-2006-4801

Race condition in Deja Vu, as used in Roxio Toast Titanium 7 and possibly other products, allows local users to execute arbitrary code via temporary files, including dejavu_manual.rb, which are executed with raised...

7.8AI Score

0.0004EPSS

2006-09-14 10:07 PM
20
cve
cve

CVE-2004-1398

Format string vulnerability in prelink.c in kextload in Apple OS X, as used by TDIXSupport in Roxio Toast Titanium and possibly other products, allows local users to execute arbitrary code via format string specifiers in the extension...

7.4AI Score

0.012EPSS

2005-02-12 05:00 AM
21