Buffer overflow in Astonsoft DeepBurner Pro and Free 1.8.0 and earlier allows user-assisted remote attackers to execute arbitrary code via a long file name tag in a dbr file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2006-12-20T23:00:00

Updated: 2017-10-18T14:57:01

Reserved: 2006-12-20T00:00:00


Link: CVE-2006-6665

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2006-12-20T23:28:00.000

Modified: 2017-10-19T01:29:49.690


Link: CVE-2006-6665

JSON object: View

cve-icon Redhat Information

No data.