Stack-based buffer overflow in TFM MMPlayer 2.0, and possibly 2.0.0.30, allows remote attackers to execute arbitrary code via a long string in a playlist (.m3u) file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-07-21T22:00:00

Updated: 2024-08-07T05:52:15.250Z

Reserved: 2009-07-21T00:00:00

Link: CVE-2009-2566

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-07-21T22:30:00.907

Modified: 2017-09-19T01:29:12.967

Link: CVE-2009-2566

cve-icon Redhat

No data.