The BASSMIDI plugin 2.4.12.1 for Un4seen BASS Audio Library on Windows is prone to an out of bounds write vulnerability. An attacker may exploit this to execute code on the target machine. A failure in exploitation leads to a denial of service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-16T12:52:35

Updated: 2024-08-05T02:16:47.964Z

Reserved: 2019-12-02T00:00:00

Link: CVE-2019-19513

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-16T13:15:11.567

Modified: 2020-10-27T19:30:12.587

Link: CVE-2019-19513

cve-icon Redhat

No data.