CVE-2019-9767

Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wma file.
Configurations

Configuration 1

cpe:2.3:a:cleanersoft:free_mp3_cd_ripper:2.6:*:*:*:*:*:*:*

Information

Published : 2019-03-14 09:29

Updated : 2020-11-20 06:15


NVD link : CVE-2019-9767

Mitre link : CVE-2019-9767

Products Affected
No products.
CWE