10
CVSSv2

CVE-2017-17932

Published: 28/12/2017 Updated: 10/05/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A buffer overflow vulnerability exists in MediaServer.exe in ALLPlayer ALLMediaServer 0.95 and previous versions that could allow remote malicious users to execute arbitrary code and/or cause denial of service on the victim machine/computer via a long string to TCP port 888.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

allmediaserver allmediaserver

Vendor Advisories

Check Point Reference: CPAI-2022-1929 Date Published: 27 Dec 2023 Severity: Critical ...

Exploits

# Exploit Title: Buffer overflow in ALLPlayer ALLMediaServer 095 and earlier # CVE: CVE-2017-17932 # Date: 27-12-2017 # Exploit Author: Aloyce J Makalanga # Contact: twittercom/aloycemjr # Vendor Homepage: wwwallmediaserverorg/ # Category: webapps # Attack Type: Remote # Impact: Code execution and/or Denial of Service #1 ...
require 'msf/core' class Metasploit4 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::Seh def initialize(info = {}) super(update_info(info, 'Name' => 'ALLMediaServer 095 Buffer Overflow', 'Description' => %q{ ...
#!/usr/bin/python # Exploit Title: Stack Buffer Overflow in ALLMediaServer 095 # Exploit Author: Mario Kartone Ciccarelli # Contact: twittercom/Kartone # CVE: CVE-2017-17932 # Date: 09-01-2018 # Thanks to PoC: wwwexploit-dbcom/exploits/43406/ # Software link: wwwallmediaserverorg/download # Version: 095 # Attack: Remot ...
ALLMediaServer version 095 stack buffer overflow exploit with DEP bypass on Windows 7 x64 ...
ALLPlayer ALLMediaServer versions 095 and below suffer from a buffer overflow vulnerability ...