Vulnerabilities > Nokia > Multimedia Player > 1.00.55.5010

DATE CVE VULNERABILITY TITLE RISK
2011-01-20 CVE-2011-0498 Buffer Errors vulnerability in Nokia Multimedia Player 1.00.55.5010
Stack-based buffer overflow in Nokia Multimedia Player 1.00.55.5010, and possibly other versions, allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long entry in a playlist (.npl) file.
network
nokia CWE-119
critical
9.3