Arbitrary Code Execution via Crafted .mp3 File in Free MP3 CD Ripper 2.6

Arbitrary Code Execution via Crafted .mp3 File in Free MP3 CD Ripper 2.6

CVE-2019-9766 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .mp3 file.

Learn more about our User Device Pen Test.