Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wma file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-14T07:00:00

Updated: 2020-11-20T17:06:17

Reserved: 2019-03-14T00:00:00


Link: CVE-2019-9767

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-14T09:29:00.550

Modified: 2020-11-20T18:15:11.120


Link: CVE-2019-9767

JSON object: View

cve-icon Redhat Information

No data.

CWE