Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wma file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-14T07:00:00

Updated: 2024-08-04T22:01:54.223Z

Reserved: 2019-03-14T00:00:00

Link: CVE-2019-9767

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-14T09:29:00.550

Modified: 2020-11-20T18:15:11.120

Link: CVE-2019-9767

cve-icon Redhat

No data.