[ authorization ] [ registration ] [ Yenileme ]
Iletisim
Bize ulasabilirsiniz:
0day.today Exploits Market and 0day Exploits Database

BlazeVideo HDTV Player Pro 6.6 Filename Handling Vulnerability

[ 0Day-ID-19837 ]
Full Baslik
BlazeVideo HDTV Player Pro 6.6 Filename Handling Vulnerability [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Eklenme Tarihi
Kategori
Platform
Dogrulanma
Fiyat
Ucretsiz
Risk
[
Security Risk High
]
Rel. releases
Tanim
This Metasploit module exploits a vulnerability found in BlazeVideo HDTV Player's filename handling routine. When supplying a string of input data embedded in a .plf file, the MediaPlayerCtrl.dll component will try to extract a filename by using PathFindFileNameA(), and then copies whatever the return value is on the stack by using an inline strcpy. As a result, if this input data is long enough, it can cause a stack-based buffer overflow, which may lead to arbitrary code execution under the context of the user.
Etkilenenler
BlazeVideo HDTV Player Pro 6.6
Other Information
Abuses
0
Yorumlar
0
Goruntulemeler
4 342
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
Ucretsiz
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Yazar
BL
29
Exploit
1633
Okuyucular
57
[ Yorumlar: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Yorum yazabilmek icin giris yapin ve ya uye olun