Vulnerabilities > CVE-2019-19513 - Out-of-bounds Write vulnerability in Un4Seen Bassmidi

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
un4seen
microsoft
CWE-787
critical

Summary

The BASSMIDI plugin 2.4.12.1 for Un4seen BASS Audio Library on Windows is prone to an out of bounds write vulnerability. An attacker may exploit this to execute code on the target machine. A failure in exploitation leads to a denial of service.

Vulnerable Configurations

Part Description Count
Application
Un4Seen
1
OS
Microsoft
1

Common Weakness Enumeration (CWE)