CVE-2019-9766

Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .mp3 file.
References
Link Resource
https://www.exploit-db.com/exploits/45403 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:cleanersoft:free_mp3_cd_ripper:2.6:*:*:*:*:*:*:*

Information

Published : 2019-03-14 09:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-9766

Mitre link : CVE-2019-9766

Products Affected
No products.
CWE