RSS   Podatności dla 'Milkytracker'   RSS

2020-07-06
 
CVE-2020-15569

CWE-416
 

 
PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric destructor.

 
2019-08-01
 
CVE-2019-14497

CWE-119
 

 
ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.

 
 
CVE-2019-14496

CWE-119
 

 
LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.

 
2019-07-31
 
CVE-2019-14464

CWE-119
 

 
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.

 


Copyright 2024, cxsecurity.com

 

Back to Top