Vulnerabilities > Cleanersoft

DATE CVE VULNERABILITY TITLE RISK
2019-03-14 CVE-2019-9767 Out-of-bounds Write vulnerability in Cleanersoft Free MP3 CD Ripper 2.6
Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wma file.
6.8
2019-03-14 CVE-2019-9766 Out-of-bounds Write vulnerability in Cleanersoft Free MP3 CD Ripper 2.6
Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .mp3 file.
6.8
2012-09-15 CVE-2011-5165 Buffer Errors vulnerability in Cleanersoft Free MP3 CD Ripper 1.1/2.5
Stack-based buffer overflow in Free MP3 CD Ripper 1.1, 2.6 and earlier, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wav file.
network
cleanersoft CWE-119
critical
9.3