Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .mp3 file.
References
Link Resource
https://www.exploit-db.com/exploits/45403 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-14T07:00:00

Updated: 2019-03-14T06:57:01

Reserved: 2019-03-14T00:00:00


Link: CVE-2019-9766

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-14T09:29:00.503

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-9766

JSON object: View

cve-icon Redhat Information

No data.

CWE