CVE-2019-19513

The BASSMIDI plugin 2.4.12.1 for Un4seen BASS Audio Library on Windows is prone to an out of bounds write vulnerability. An attacker may exploit this to execute code on the target machine. A failure in exploitation leads to a denial of service.
References
Link Resource
https://github.com/staufnic/CVE/tree/master/CVE-2019-19513 Exploit Third Party Advisory
http://www.un4seen.com/ Vendor Advisory
Configurations

Configuration 1


Information

Published : 2020-10-16 01:15

Updated : 2020-10-27 07:30


NVD link : CVE-2019-19513

Mitre link : CVE-2019-19513

Products Affected
CWE