Lucene search

K

Bassmidi Security Vulnerabilities

cve
cve

CVE-2019-19513

The BASSMIDI plugin 2.4.12.1 for Un4seen BASS Audio Library on Windows is prone to an out of bounds write vulnerability. An attacker may exploit this to execute code on the target machine. A failure in exploitation leads to a denial of...

9.8CVSS

9.4AI Score

0.005EPSS

2020-10-16 01:15 PM
19