Heap-based buffer overflow in KMPlayer 3.0.0.1441, and possibly other versions, allows remote attackers to execute arbitrary code via a playlist (.KPL) file with a long Title field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2011-09-02T16:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-06-29T00:00:00


Link: CVE-2011-2594

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-09-02T16:55:04.630

Modified: 2017-08-29T01:29:28.113


Link: CVE-2011-2594

JSON object: View

cve-icon Redhat Information

No data.

CWE