CVE-2019-19513

The BASSMIDI plugin 2.4.12.1 for Un4seen BASS Audio Library on Windows is prone to an out of bounds write vulnerability. An attacker may exploit this to execute code on the target machine. A failure in exploitation leads to a denial of service.
References
Link Resource
http://www.un4seen.com/ Vendor Advisory
https://github.com/staufnic/CVE/tree/master/CVE-2019-19513 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:un4seen:bassmidi:*:*:*:*:*:bass:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-16 13:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-19513

Mitre link : CVE-2019-19513

CVE.ORG link : CVE-2019-19513


JSON object : View

Products Affected

microsoft

  • windows

un4seen

  • bassmidi
CWE
CWE-787

Out-of-bounds Write