ID CVE-2019-9767
Summary Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wma file.
References
Vulnerable Configurations
  • cpe:2.3:a:cleanersoft:free_mp3_cd_ripper:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:cleanersoft:free_mp3_cd_ripper:2.6:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 20-11-2020 - 18:15)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
exploit-db 45412
misc
Last major update 20-11-2020 - 18:15
Published 14-03-2019 - 09:29
Last modified 20-11-2020 - 18:15
Back to Top