9.3
CRITICAL
CVE-2009-1328
Mini-stream RM-MP3 Converter Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in Mini-stream RM-MP3 Converter 3.0.0.7 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file.

INFO

Published Date :

April 17, 2009, 2:08 p.m.

Last Modified :

Sept. 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2009-1328 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-1328 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mini-stream rm-mp3_converter
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-1328.

URL Resource
http://secunia.com/advisories/34653 Vendor Advisory
http://www.securityfocus.com/bid/34494 Exploit
https://exchange.xforce.ibmcloud.com/vulnerabilities/49841
https://www.exploit-db.com/exploits/8405
https://www.exploit-db.com/exploits/8413

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Assembly Python

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 17, 2024, 1:08 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1328 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1328 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/8405 [Exploit]
    Removed Reference http://www.milw0rm.com/exploits/8413 [Exploit]
    Added Reference https://www.exploit-db.com/exploits/8413 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/8405 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/49841 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/49841 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 17, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

14.14 }} 3.17%

score

0.95789

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability