Filtered by vendor Milkytracker Project Subscriptions
Filtered by product Milkytracker Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-14464 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2024-08-05 5.5 Medium
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.
CVE-2019-14496 3 Canonical, Debian, Milkytracker Project 3 Ubuntu Linux, Debian Linux, Milkytracker 2024-08-05 7.8 High
LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.
CVE-2019-14497 3 Canonical, Debian, Milkytracker Project 3 Ubuntu Linux, Debian Linux, Milkytracker 2024-08-05 7.8 High
ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.
CVE-2020-15569 2 Debian, Milkytracker Project 2 Debian Linux, Milkytracker 2024-08-04 5.5 Medium
PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric destructor.
CVE-2022-34927 1 Milkytracker Project 1 Milkytracker 2024-08-03 7.8 High
MilkyTracker v1.03.00 was discovered to contain a stack overflow via the component LoaderXM::load. This vulnerability is triggered when the program is supplied a crafted XM module file.