Vulnerabilities (CVE)

Filtered by vendor Milkytracker Project Subscribe
Filtered by product Milkytracker
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34927 1 Milkytracker Project 1 Milkytracker 2023-12-10 N/A 7.8 HIGH
MilkyTracker v1.03.00 was discovered to contain a stack overflow via the component LoaderXM::load. This vulnerability is triggered when the program is supplied a crafted XM module file.
CVE-2020-15569 2 Debian, Milkytracker Project 2 Debian Linux, Milkytracker 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric destructor.
CVE-2019-14496 3 Canonical, Debian, Milkytracker Project 3 Ubuntu Linux, Debian Linux, Milkytracker 2023-12-10 6.8 MEDIUM 7.8 HIGH
LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.
CVE-2019-14497 3 Canonical, Debian, Milkytracker Project 3 Ubuntu Linux, Debian Linux, Milkytracker 2023-12-10 6.8 MEDIUM 7.8 HIGH
ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.
CVE-2019-14464 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.