Heap-based buffer overflow in MultimediaPlayer.exe 6.86.240.7 in Nokia PC Suite 6.86.9.3 allows remote attackers to execute arbitrary code via a long string in a .m3u playlist file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-02-25T20:00:00

Updated: 2024-08-07T04:48:51.944Z

Reserved: 2009-02-25T00:00:00

Link: CVE-2009-0734

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-02-25T20:30:00.267

Modified: 2018-10-10T19:30:49.220

Link: CVE-2009-0734

cve-icon Redhat

No data.