CVE-2019-19513

CVE-2019-19513

The BASSMIDI plugin 2.4.12.1 for Un4seen BASS Audio Library on Windows is prone to an out of bounds write vulnerability. An attacker may exploit this to execute code on the target machine. A failure in exploitation leads to a denial of service.

Source: CVE-2019-19513

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다