Buffer Overflow Vulnerability in ALLPlayer ALLMediaServer 0.95 and Earlier

Buffer Overflow Vulnerability in ALLPlayer ALLMediaServer 0.95 and Earlier

CVE-2017-17932 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

A buffer overflow vulnerability exists in MediaServer.exe in ALLPlayer ALLMediaServer 0.95 and earlier that could allow remote attackers to execute arbitrary code and/or cause denial of service on the victim machine/computer via a long string to TCP port 888.

Learn more about our Cis Benchmark Audit For Server Software.