Vulnerabilities > Milkytracker Project

DATE CVE VULNERABILITY TITLE RISK
2020-07-06 CVE-2020-15569 Use After Free vulnerability in multiple products
PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric destructor.
local
low complexity
milkytracker-project debian CWE-416
5.5
2019-08-01 CVE-2019-14497 Out-of-bounds Write vulnerability in multiple products
ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.
7.8
2019-08-01 CVE-2019-14496 Out-of-bounds Write vulnerability in multiple products
LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.
7.8
2019-07-31 CVE-2019-14464 Out-of-bounds Write vulnerability in multiple products
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.
5.5