Vulnerability CVE-2019-14464


Published: 2019-07-31   Modified: 2019-08-01

Description:
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Milkytracker project -> Milkytracker 

 References:
https://github.com/milkytracker/MilkyTracker/issues/184

Copyright 2024, cxsecurity.com

 

Back to Top