Heap-Based Buffer Overflow in XMFile::read in MilkyTracker 1.02.00

Heap-Based Buffer Overflow in XMFile::read in MilkyTracker 1.02.00

CVE-2019-14464 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.

Learn more about our Web Application Penetration Testing UK.