Lucene search

K
cvelistMitreCVELIST:CVE-2019-19513
HistoryOct 16, 2020 - 12:52 p.m.

CVE-2019-19513

2020-10-1612:52:35
mitre
www.cve.org
4
bassmidi
un4seen bass audio library
windows
out of bounds write
vulnerability
code execution
denial of service

AI Score

9.6

Confidence

High

EPSS

0.005

Percentile

76.3%

The BASSMIDI plugin 2.4.12.1 for Un4seen BASS Audio Library on Windows is prone to an out of bounds write vulnerability. An attacker may exploit this to execute code on the target machine. A failure in exploitation leads to a denial of service.

AI Score

9.6

Confidence

High

EPSS

0.005

Percentile

76.3%

Related for CVELIST:CVE-2019-19513