ID CVE-2019-9766
Summary Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .mp3 file.
References
Vulnerable Configurations
  • cpe:2.3:a:cleanersoft:free_mp3_cd_ripper:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:cleanersoft:free_mp3_cd_ripper:2.6:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
exploit-db 45403
Last major update 24-08-2020 - 17:37
Published 14-03-2019 - 09:29
Last modified 24-08-2020 - 17:37
Back to Top