RSS   Vulnerabilities for 'Free mp3 cd ripper'   RSS

2019-03-14
 
CVE-2019-9767

 

 
Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wma file.

 
 
CVE-2019-9766

 

 
Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .mp3 file.

 
2012-09-15
 
CVE-2011-5165

 

 
Stack-based buffer overflow in Free MP3 CD Ripper 1.1, 2.6 and earlier, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wav file.

 


Copyright 2024, cxsecurity.com

 

Back to Top