Vulnerabilities > Mini Stream > Easy RM TO MP3 Converter

DATE CVE VULNERABILITY TITLE RISK
2009-04-17 CVE-2009-1330 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mini-Stream Easy RM TO MP3 Converter
Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file.
network
mini-stream CWE-119
critical
9.3