Vulnerabilities > CVE-2019-9767 - Out-of-bounds Write vulnerability in Cleanersoft Free MP3 CD Ripper 2.6

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
cleanersoft
CWE-787
exploit available

Summary

Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wma file.

Vulnerable Configurations

Part Description Count
Application
Cleanersoft
1

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:45412