This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Milkytracker Project First view 2019-07-31
Product Milkytracker Last view 2020-07-06
Version 1.02.00 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:milkytracker_project:milkytracker

Activity : Overall

Related : CVE

  Date Alert Description
5.5 2020-07-06 CVE-2020-15569

PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric destructor.

7.8 2019-08-01 CVE-2019-14497

ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.

7.8 2019-08-01 CVE-2019-14496

LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.

5.5 2019-07-31 CVE-2019-14464

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.

CWE : Common Weakness Enumeration

%idName
75% (3) CWE-787 Out-of-bounds Write
25% (1) CWE-416 Use After Free