Lucene search

K

Milkytracker Security Vulnerabilities

cve
cve

CVE-2022-34927

MilkyTracker v1.03.00 was discovered to contain a stack overflow via the component LoaderXM::load. This vulnerability is triggered when the program is supplied a crafted XM module...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-03 01:15 AM
27
4
cve
cve

CVE-2020-15569

PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric...

5.5CVSS

5.6AI Score

0.001EPSS

2020-07-06 02:15 PM
32
cve
cve

CVE-2019-14496

LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer...

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-01 06:15 PM
50
cve
cve

CVE-2019-14497

ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer...

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-01 06:15 PM
55
cve
cve

CVE-2019-14464

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer...

5.5CVSS

6.2AI Score

0.001EPSS

2019-07-31 11:15 PM
74