Home / os / winnt

Free MP3 CD Ripper 2.8 Buffer Overflow

Posted on 20 November 2020

This Metasploit module exploits a buffer overflow in Free MP3 CD Ripper versions 2.6 and 2.8. By constructing a specially crafted WMA WAV M3U ACC FLAC file and attempting to convert it to an MP3 file in the application, a buffer is overwritten, which allows for running shellcode.

 

TOP

Malware :