Unknown
CVE-2017-8367
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
Unknown
(0 users assessed)Unknown
(0 users assessed)Unknown
Unknown
Unknown
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
Buffer overflow in Ether Software Easy MOV Converter 1.4.24, Easy DVD Creator, Easy MPEG/AVI/DIVX/WMV/RM to DVD, Easy Avi/Divx/Xvid to DVD Burner, Easy MPEG to DVD Burner, Easy WMV/ASF/ASX to DVD Burner, Easy RM RMVB to DVD Burner, Easy CD DVD Copy, MP3/AVI/MPEG/WMV/RM to Audio CD Burner, MP3/WAV/OGG/WMA/AC3 to CD Burner, MP3 WAV to CD Burner, My Video Converter, Easy AVI DivX Converter, Easy Video to iPod Converter, Easy Video to PSP Converter, Easy Video to 3GP Converter, Easy Video to MP4 Converter, and Easy Video to iPod/MP4/PSP/3GP Converter allows local attackers to cause a denial of service (SEH overwrite) or possibly have unspecified other impact via a long username.
Add Assessment
No one has assessed this topic. Be the first to add your voice to the community.
CVSS V3 Severity and Metrics
General Information
Vendors
Products
- easy avi divx converter -,
- easy avi/divx/xvid to dvd burner -,
- easy cd dvd copy -,
- easy dvd creator -,
- easy mov converter -,
- easy mov converter 1.4.24,
- easy mpeg to dvd burner -,
- easy mpeg/avi/divx/wmv/rm to dvd -,
- easy rm rmvb to dvd burner -,
- easy video to 3gp converter -,
- easy video to ipod converter -,
- easy video to ipod/mp4/psp/3gp converter -,
- easy video to mp4 converter -,
- easy video to psp converter -,
- easy wmv/asf/asx to dvd burner -,
- mp3 wav to cd burner -,
- mp3/avi/mpeg/wmv/rm to audio cd burner -,
- mp3/wav/ogg/wma/ac3 to cd burner -,
- my video converter -
References
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Zero-day Exploit
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: