[ authorization ] [ registration ] [ Restaurer ]
Contactez nous
Vous pouvez nous contacter par:
0day.today   marche d

BlazeVideo HDTV Player Pro 6.6 Filename Handling Vulnerability

[ 0Day-ID-19837 ]
Titre complet
BlazeVideo HDTV Player Pro 6.6 Filename Handling Vulnerability [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Date d'ajout
Catégorie
Plateforme
Vérifié
Prix
gratuit
Risque
[
Security Risk High
]
Rel. releases
Description
This Metasploit module exploits a vulnerability found in BlazeVideo HDTV Player's filename handling routine. When supplying a string of input data embedded in a .plf file, the MediaPlayerCtrl.dll component will try to extract a filename by using PathFindFileNameA(), and then copies whatever the return value is on the stack by using an inline strcpy. As a result, if this input data is long enough, it can cause a stack-based buffer overflow, which may lead to arbitrary code execution under the context of the user.
Version affectée
BlazeVideo HDTV Player Pro 6.6
Other Information
Abuses
0
Commentaires
0
Vue
4 352
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
gratuit
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Auteur
BL
29
Exploits
1633
Lecteurs
57
[ Commentaires: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Identifiez-vous ou inscrivez-vous pour laisser un commentaire