Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .mp3 file.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/45403 | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2019-03-14 02:29
Updated : 2020-08-24 10:37
NVD link : CVE-2019-9766
Mitre link : CVE-2019-9766
JSON object : View
CWE
CWE-787
Out-of-bounds Write
Products Affected
cleanersoft
- free_mp3_cd_ripper