Vulnerabilites related to winzip - winzip
CVE-2004-1465 (GCVE-0-2004-1465)
Vulnerability from cvelistv5
Published
2005-02-13 05:00
Modified
2024-08-08 00:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in WinZip 9.0 and earlier may allow attackers to execute arbitrary code via multiple vectors, including the command line.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:53:24.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040901 WinZip Unspecified Buffer Overflows May Let Remote or Local Users Execute Arbitrary Code", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109416099301369\u0026w=2" }, { "name": "winzip-command-line-bo(17197)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17197" }, { "name": "11092", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11092" }, { "name": "winzip-code-execution(17192)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17192" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.winzip.com/wz90sr1.htm" }, { "name": "1011132", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1011132" }, { "name": "O-211", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-211.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in WinZip 9.0 and earlier may allow attackers to execute arbitrary code via multiple vectors, including the command line." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040901 WinZip Unspecified Buffer Overflows May Let Remote or Local Users Execute Arbitrary Code", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109416099301369\u0026w=2" }, { "name": "winzip-command-line-bo(17197)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17197" }, { "name": "11092", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11092" }, { "name": "winzip-code-execution(17192)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17192" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.winzip.com/wz90sr1.htm" }, { "name": "1011132", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1011132" }, { "name": "O-211", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-211.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in WinZip 9.0 and earlier may allow attackers to execute arbitrary code via multiple vectors, including the command line." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040901 WinZip Unspecified Buffer Overflows May Let Remote or Local Users Execute Arbitrary Code", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109416099301369\u0026w=2" }, { "name": "winzip-command-line-bo(17197)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17197" }, { "name": "11092", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11092" }, { "name": "winzip-code-execution(17192)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17192" }, { "name": "http://www.winzip.com/wz90sr1.htm", "refsource": "CONFIRM", "url": "http://www.winzip.com/wz90sr1.htm" }, { "name": "1011132", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1011132" }, { "name": "O-211", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-211.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1465", "datePublished": "2005-02-13T05:00:00", "dateReserved": "2005-02-13T00:00:00", "dateUpdated": "2024-08-08T00:53:24.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0333 (GCVE-0-2004-0333)
Vulnerability from cvelistv5
Published
2004-03-18 05:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "uudeview-multiple-bo(15490)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490" }, { "name": "4119", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/4119" }, { "name": "9758", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9758" }, { "name": "10995", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10995" }, { "name": "O-092", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.winzip.com/fmwz90.htm" }, { "name": "VU#116182", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/116182" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html" }, { "name": "winzip-mime-bo(15336)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336" }, { "name": "20040227 WinZip MIME Parsing Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true" }, { "name": "11019", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11019" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "uudeview-multiple-bo(15490)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490" }, { "name": "4119", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/4119" }, { "name": "9758", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9758" }, { "name": "10995", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10995" }, { "name": "O-092", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.winzip.com/fmwz90.htm" }, { "name": "VU#116182", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/116182" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html" }, { "name": "winzip-mime-bo(15336)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336" }, { "name": "20040227 WinZip MIME Parsing Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true" }, { "name": "11019", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11019" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0333", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "uudeview-multiple-bo(15490)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490" }, { "name": "4119", "refsource": "OSVDB", "url": "http://www.osvdb.org/4119" }, { "name": "9758", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9758" }, { "name": "10995", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10995" }, { "name": "O-092", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml" }, { "name": "http://www.winzip.com/fmwz90.htm", "refsource": "CONFIRM", "url": "http://www.winzip.com/fmwz90.htm" }, { "name": "VU#116182", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/116182" }, { "name": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html", "refsource": "CONFIRM", "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html" }, { "name": "winzip-mime-bo(15336)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336" }, { "name": "20040227 WinZip MIME Parsing Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true" }, { "name": "11019", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11019" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0333", "datePublished": "2004-03-18T05:00:00", "dateReserved": "2004-03-17T00:00:00", "dateUpdated": "2024-08-08T00:17:14.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-6884 (GCVE-0-2006-6884)
Vulnerability from cvelistv5
Published
2007-01-05 11:00
Modified
2024-08-07 20:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 Build 6667 allows remote attackers to execute arbitrary code via a long argument to the CreateNewFolderFromName method, a different vulnerability than CVE-2006-5198.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:42:07.470Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20061231 WinZip FileView ActiveX controls CreateNewFolderFromName Method Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/455612/100/0/threaded" }, { "name": "20061231 WinZip10.0 FileView ActiveX Controls CreateNewFolderFromName Method Buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/455608/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software \"FileView\" ActiveX control) for WinZip 10.0 Build 6667 allows remote attackers to execute arbitrary code via a long argument to the CreateNewFolderFromName method, a different vulnerability than CVE-2006-5198." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20061231 WinZip FileView ActiveX controls CreateNewFolderFromName Method Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/455612/100/0/threaded" }, { "name": "20061231 WinZip10.0 FileView ActiveX Controls CreateNewFolderFromName Method Buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/455608/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6884", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software \"FileView\" ActiveX control) for WinZip 10.0 Build 6667 allows remote attackers to execute arbitrary code via a long argument to the CreateNewFolderFromName method, a different vulnerability than CVE-2006-5198." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20061231 WinZip FileView ActiveX controls CreateNewFolderFromName Method Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/455612/100/0/threaded" }, { "name": "20061231 WinZip10.0 FileView ActiveX Controls CreateNewFolderFromName Method Buffer overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/455608/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6884", "datePublished": "2007-01-05T11:00:00", "dateReserved": "2007-01-04T00:00:00", "dateUpdated": "2024-08-07T20:42:07.470Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0234 (GCVE-0-2004-0234)
Vulnerability from cvelistv5
Published
2004-05-05 04:00
Modified
2024-08-08 00:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.930Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1015866", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015866" }, { "name": "CLA-2004:840", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "name": "5753", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5753" }, { "name": "oval:org.mitre.oval:def:977", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977" }, { "name": "FEDORA-2004-119", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "name": "20060403 Barracuda LHA archiver security bug leads to remote compromise", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html" }, { "name": "10243", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10243" }, { "name": "ADV-2006-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1220" }, { "name": "20040501 LHa buffer overflows and directory traversal problems", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "name": "19514", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19514" }, { "name": "5754", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5754" }, { "name": "RHSA-2004:179", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt" }, { "name": "FLSA:1833", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "name": "DSA-515", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-515" }, { "name": "oval:org.mitre.oval:def:9881", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881" }, { "name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "name": "GLSA-200405-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "name": "RHSA-2004:178", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "name": "lha-multiple-bo(16012)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16012" }, { "name": "20040502 Lha local stack overflow Proof Of Concept Code", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-04-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1015866", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015866" }, { "name": "CLA-2004:840", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "name": "5753", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5753" }, { "name": "oval:org.mitre.oval:def:977", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977" }, { "name": "FEDORA-2004-119", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "name": "20060403 Barracuda LHA archiver security bug leads to remote compromise", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html" }, { "name": "10243", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10243" }, { "name": "ADV-2006-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1220" }, { "name": "20040501 LHa buffer overflows and directory traversal problems", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "name": "19514", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19514" }, { "name": "5754", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5754" }, { "name": "RHSA-2004:179", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt" }, { "name": "FLSA:1833", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "name": "DSA-515", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-515" }, { "name": "oval:org.mitre.oval:def:9881", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881" }, { "name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "name": "GLSA-200405-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "name": "RHSA-2004:178", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "name": "lha-multiple-bo(16012)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16012" }, { "name": "20040502 Lha local stack overflow Proof Of Concept Code", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1015866", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015866" }, { "name": "CLA-2004:840", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "name": "5753", "refsource": "OSVDB", "url": "http://www.osvdb.org/5753" }, { "name": "oval:org.mitre.oval:def:977", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977" }, { "name": "FEDORA-2004-119", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "name": "20060403 Barracuda LHA archiver security bug leads to remote compromise", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html" }, { "name": "10243", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10243" }, { "name": "ADV-2006-1220", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1220" }, { "name": "20040501 LHa buffer overflows and directory traversal problems", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "name": "19514", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19514" }, { "name": "5754", "refsource": "OSVDB", "url": "http://www.osvdb.org/5754" }, { "name": "RHSA-2004:179", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "name": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt", "refsource": "MISC", "url": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt" }, { "name": "FLSA:1833", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "name": "DSA-515", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-515" }, { "name": "oval:org.mitre.oval:def:9881", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881" }, { "name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "name": "GLSA-200405-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "name": "RHSA-2004:178", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "name": "lha-multiple-bo(16012)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16012" }, { "name": "20040502 Lha local stack overflow Proof Of Concept Code", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0234", "datePublished": "2004-05-05T04:00:00", "dateReserved": "2004-03-17T00:00:00", "dateUpdated": "2024-08-08T00:10:03.930Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0370 (GCVE-0-2002-0370)
Vulnerability from cvelistv5
Published
2002-10-05 04:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the ZIP capability for multiple products allows remote attackers to cause a denial of service or execute arbitrary code via ZIP files containing entries with long filenames, including (1) Microsoft Windows 98 with Plus! Pack, (2) Windows XP, (3) Windows ME, (4) Lotus Notes R4 through R6 (pre-gold), (5) Verity KeyView, and (6) Stuffit Expander before 7.0.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:28.347Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.info-zip.org/FAQ.html" }, { "name": "win-zip-decompression-bo(10251)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10251.php" }, { "name": "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0009.html" }, { "name": "587", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/587" }, { "name": "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103428193409223\u0026w=2" }, { "name": "VU#383779", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/383779" }, { "name": "MS02-054", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-054" }, { "name": "5873", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5873" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the ZIP capability for multiple products allows remote attackers to cause a denial of service or execute arbitrary code via ZIP files containing entries with long filenames, including (1) Microsoft Windows 98 with Plus! Pack, (2) Windows XP, (3) Windows ME, (4) Lotus Notes R4 through R6 (pre-gold), (5) Verity KeyView, and (6) Stuffit Expander before 7.0." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.info-zip.org/FAQ.html" }, { "name": "win-zip-decompression-bo(10251)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10251.php" }, { "name": "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0009.html" }, { "name": "587", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/587" }, { "name": "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103428193409223\u0026w=2" }, { "name": "VU#383779", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/383779" }, { "name": "MS02-054", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-054" }, { "name": "5873", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5873" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0370", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the ZIP capability for multiple products allows remote attackers to cause a denial of service or execute arbitrary code via ZIP files containing entries with long filenames, including (1) Microsoft Windows 98 with Plus! Pack, (2) Windows XP, (3) Windows ME, (4) Lotus Notes R4 through R6 (pre-gold), (5) Verity KeyView, and (6) Stuffit Expander before 7.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.info.apple.com/usen/security/security_updates.html", "refsource": "CONFIRM", "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "name": "http://www.info-zip.org/FAQ.html", "refsource": "CONFIRM", "url": "http://www.info-zip.org/FAQ.html" }, { "name": "win-zip-decompression-bo(10251)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10251.php" }, { "name": "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0009.html" }, { "name": "587", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/587" }, { "name": "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103428193409223\u0026w=2" }, { "name": "VU#383779", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/383779" }, { "name": "MS02-054", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-054" }, { "name": "5873", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5873" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0370", "datePublished": "2002-10-05T04:00:00", "dateReserved": "2002-05-08T00:00:00", "dateUpdated": "2024-08-08T02:49:28.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-0264 (GCVE-0-2007-0264)
Vulnerability from cvelistv5
Published
2007-01-16 23:00
Modified
2024-08-07 12:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Winzip32.exe in WinZip 9.0 allows local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long command line argument. NOTE: this issue may cross privilege boundaries if an application automatically invokes Winzip32.exe for untrusted input filenames, as in the case of a file upload application. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:17.417Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "22020", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22020" }, { "name": "39800", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/39800" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Winzip32.exe in WinZip 9.0 allows local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long command line argument. NOTE: this issue may cross privilege boundaries if an application automatically invokes Winzip32.exe for untrusted input filenames, as in the case of a file upload application. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-04-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "22020", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22020" }, { "name": "39800", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/39800" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0264", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Winzip32.exe in WinZip 9.0 allows local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long command line argument. NOTE: this issue may cross privilege boundaries if an application automatically invokes Winzip32.exe for untrusted input filenames, as in the case of a file upload application. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "22020", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22020" }, { "name": "39800", "refsource": "OSVDB", "url": "http://osvdb.org/39800" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0264", "datePublished": "2007-01-16T23:00:00", "dateReserved": "2007-01-16T00:00:00", "dateUpdated": "2024-08-07T12:12:17.417Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-1376 (GCVE-0-2003-1376)
Vulnerability from cvelistv5
Published
2007-10-19 10:00
Modified
2024-08-08 02:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WinZip 8.0 uses weak random number generation for password protected ZIP files, which allows local users to brute force the encryption keys and extract the data from the zip file by guessing the state of the stream coder.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:28:02.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030208 Yet another plaintext attack to ZIP encryption scheme.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/311059" }, { "name": "6805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6805" }, { "name": "winzip-pkzip-weak-encryption(11296)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11296" }, { "name": "3265", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3265" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "WinZip 8.0 uses weak random number generation for password protected ZIP files, which allows local users to brute force the encryption keys and extract the data from the zip file by guessing the state of the stream coder." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030208 Yet another plaintext attack to ZIP encryption scheme.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/311059" }, { "name": "6805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6805" }, { "name": "winzip-pkzip-weak-encryption(11296)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11296" }, { "name": "3265", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3265" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-1376", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WinZip 8.0 uses weak random number generation for password protected ZIP files, which allows local users to brute force the encryption keys and extract the data from the zip file by guessing the state of the stream coder." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030208 Yet another plaintext attack to ZIP encryption scheme.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/311059" }, { "name": "6805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6805" }, { "name": "winzip-pkzip-weak-encryption(11296)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11296" }, { "name": "3265", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3265" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-1376", "datePublished": "2007-10-19T10:00:00", "dateReserved": "2007-10-18T00:00:00", "dateUpdated": "2024-08-08T02:28:02.787Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-33028 (GCVE-0-2025-33028)
Vulnerability from cvelistv5
Published
2025-04-15 00:00
Modified
2025-08-04 18:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-830 - Inclusion of Web Functionality from an Untrusted Source
Summary
In WinZip through 29.0, there is a Mark-of-the-Web Bypass Vulnerability because of an incomplete fix for CVE-2024-8811. This vulnerability allows attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of WinZip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of archived files. When extracting files from a crafted archive that bears the Mark-of-the-Web, WinZip does not propagate the Mark-of-the-Web to the extracted files. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. NOTE: a third party has reported that this is a false positive, and has observed that the original CVE-2025-33028.md file has been deleted on GitHub.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-33028", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-15T17:37:08.527472Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T17:38:40.756Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "WinZip", "vendor": "WinZip", "versions": [ { "lessThanOrEqual": "29.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:winzip:winzip:*:*:*:*:*:*:*:*", "versionEndIncluding": "29.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In WinZip through 29.0, there is a Mark-of-the-Web Bypass Vulnerability because of an incomplete fix for CVE-2024-8811. This vulnerability allows attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of WinZip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of archived files. When extracting files from a crafted archive that bears the Mark-of-the-Web, WinZip does not propagate the Mark-of-the-Web to the extracted files. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. NOTE: a third party has reported that this is a false positive, and has observed that the original CVE-2025-33028.md file has been deleted on GitHub." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-830", "description": "CWE-830 Inclusion of Web Functionality from an Untrusted Source", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T18:17:59.040Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://kb.winzip.com/help/help_whatsnew.htm" }, { "url": "https://github.com/EnisAksu/Argonis/blob/main/CVEs/CVE-2025-33028%20%28WinZip%29/CVE-2025-33028.md" }, { "url": "https://github.com/EnisAksu/Argonis/commit/5e1ff4e5f4fdb3f32aab465f7b429e0b91299d1d" } ], "tags": [ "disputed" ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-33028", "datePublished": "2025-04-15T00:00:00.000Z", "dateReserved": "2025-04-15T00:00:00.000Z", "dateUpdated": "2025-08-04T18:17:59.040Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-3890 (GCVE-0-2006-3890)
Vulnerability from cvelistv5
Published
2006-11-21 22:00
Modified
2024-08-07 18:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in the Sky Software FileView ActiveX control, as used in WinZip 10 before build 7245 and in certain other applications, allows remote attackers to execute arbitrary code via a long FilePattern attribute in a WZFILEVIEW object, a different vulnerability than CVE-2006-5198.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:48:39.422Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#225217", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/225217" }, { "name": "22891", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22891" }, { "name": "21060", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21060" }, { "name": "20061114 Re: [Full-disclosure] ZDI-06-040: WinZip FileView ActiveX Control Unsafe Method Exposure Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451566/100/0/threaded" }, { "name": "2785", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/2785" }, { "name": "21108", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21108" }, { "name": "MS06-067", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Sky Software FileView ActiveX control, as used in WinZip 10 before build 7245 and in certain other applications, allows remote attackers to execute arbitrary code via a long FilePattern attribute in a WZFILEVIEW object, a different vulnerability than CVE-2006-5198." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "VU#225217", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/225217" }, { "name": "22891", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22891" }, { "name": "21060", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21060" }, { "name": "20061114 Re: [Full-disclosure] ZDI-06-040: WinZip FileView ActiveX Control Unsafe Method Exposure Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451566/100/0/threaded" }, { "name": "2785", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/2785" }, { "name": "21108", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21108" }, { "name": "MS06-067", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2006-3890", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the Sky Software FileView ActiveX control, as used in WinZip 10 before build 7245 and in certain other applications, allows remote attackers to execute arbitrary code via a long FilePattern attribute in a WZFILEVIEW object, a different vulnerability than CVE-2006-5198." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#225217", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/225217" }, { "name": "22891", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22891" }, { "name": "21060", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21060" }, { "name": "20061114 Re: [Full-disclosure] ZDI-06-040: WinZip FileView ActiveX Control Unsafe Method Exposure Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451566/100/0/threaded" }, { "name": "2785", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/2785" }, { "name": "21108", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21108" }, { "name": "MS06-067", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2006-3890", "datePublished": "2006-11-21T22:00:00", "dateReserved": "2006-07-26T00:00:00", "dateUpdated": "2024-08-07T18:48:39.422Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0235 (GCVE-0-2004-0235)
Vulnerability from cvelistv5
Published
2004-05-05 04:00
Modified
2024-08-08 00:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes ("//absolute/path").
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.724Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CLA-2004:840", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "name": "FEDORA-2004-119", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "name": "10243", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10243" }, { "name": "20040501 LHa buffer overflows and directory traversal problems", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "name": "lha-directory-traversal(16013)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013" }, { "name": "RHSA-2004:179", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "name": "FLSA:1833", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "name": "DSA-515", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-515" }, { "name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "name": "GLSA-200405-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "name": "RHSA-2004:178", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "name": "oval:org.mitre.oval:def:978", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978" }, { "name": "oval:org.mitre.oval:def:10409", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-04-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes (\"//absolute/path\")." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CLA-2004:840", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "name": "FEDORA-2004-119", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "name": "10243", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10243" }, { "name": "20040501 LHa buffer overflows and directory traversal problems", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "name": "lha-directory-traversal(16013)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013" }, { "name": "RHSA-2004:179", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "name": "FLSA:1833", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "name": "DSA-515", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-515" }, { "name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "name": "GLSA-200405-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "name": "RHSA-2004:178", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "name": "oval:org.mitre.oval:def:978", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978" }, { "name": "oval:org.mitre.oval:def:10409", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0235", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes (\"//absolute/path\")." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLA-2004:840", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "name": "FEDORA-2004-119", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "name": "10243", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10243" }, { "name": "20040501 LHa buffer overflows and directory traversal problems", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "name": "lha-directory-traversal(16013)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013" }, { "name": "RHSA-2004:179", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "name": "FLSA:1833", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "name": "DSA-515", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-515" }, { "name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "name": "GLSA-200405-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "name": "RHSA-2004:178", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "name": "oval:org.mitre.oval:def:978", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978" }, { "name": "oval:org.mitre.oval:def:10409", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0235", "datePublished": "2004-05-05T04:00:00", "dateReserved": "2004-03-17T00:00:00", "dateUpdated": "2024-08-08T00:10:03.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0449 (GCVE-0-2001-0449)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 04:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in WinZip 8.0 allows attackers to execute arbitrary commands via a long file name that is processed by the /zipandemail command line option.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:21:37.807Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "winzip-zipandemail-bo(6191)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6191" }, { "name": "20010302 def-2001-09: Winzip32 zipandemail Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/166211" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in WinZip 8.0 allows attackers to execute arbitrary commands via a long file name that is processed by the /zipandemail command line option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "winzip-zipandemail-bo(6191)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6191" }, { "name": "20010302 def-2001-09: Winzip32 zipandemail Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/166211" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0449", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in WinZip 8.0 allows attackers to execute arbitrary commands via a long file name that is processed by the /zipandemail command line option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "winzip-zipandemail-bo(6191)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6191" }, { "name": "20010302 def-2001-09: Winzip32 zipandemail Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/166211" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0449", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-05-24T00:00:00", "dateUpdated": "2024-08-08T04:21:37.807Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-3442 (GCVE-0-2008-3442)
Vulnerability from cvelistv5
Published
2008-08-01 14:00
Modified
2024-09-16 19:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WinZip before 11.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:37:27.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1020581", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020581" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "WinZip before 11.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-08-01T14:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1020581", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020581" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3442", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WinZip before 11.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1020581", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020581" }, { "name": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf", "refsource": "MISC", "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "name": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz", "refsource": "MISC", "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3442", "datePublished": "2008-08-01T14:00:00Z", "dateReserved": "2008-08-01T00:00:00Z", "dateUpdated": "2024-09-16T19:31:43.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-5198 (GCVE-0-2006-5198)
Vulnerability from cvelistv5
Published
2006-11-14 21:00
Modified
2024-08-07 19:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified "unsafe methods."
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:41:04.464Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-040.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.winzip.com/wz7245.htm" }, { "name": "22891", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22891" }, { "name": "21060", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21060" }, { "name": "VU#512804", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/512804" }, { "name": "1017226", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017226" }, { "name": "20061114 ZDI-06-040: WinZip FileView ActiveX Control Unsafe Method Exposure Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451589/100/0/threaded" }, { "name": "ADV-2006-4509", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4509" }, { "name": "MS06-067", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isc.sans.org/diary.php?storyid=1861" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software \"FileView\" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified \"unsafe methods.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-040.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.winzip.com/wz7245.htm" }, { "name": "22891", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22891" }, { "name": "21060", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21060" }, { "name": "VU#512804", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/512804" }, { "name": "1017226", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017226" }, { "name": "20061114 ZDI-06-040: WinZip FileView ActiveX Control Unsafe Method Exposure Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451589/100/0/threaded" }, { "name": "ADV-2006-4509", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4509" }, { "name": "MS06-067", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" }, { "tags": [ "x_refsource_MISC" ], "url": "http://isc.sans.org/diary.php?storyid=1861" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5198", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software \"FileView\" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified \"unsafe methods.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-040.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-040.html" }, { "name": "http://www.winzip.com/wz7245.htm", "refsource": "CONFIRM", "url": "http://www.winzip.com/wz7245.htm" }, { "name": "22891", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22891" }, { "name": "21060", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21060" }, { "name": "VU#512804", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/512804" }, { "name": "1017226", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017226" }, { "name": "20061114 ZDI-06-040: WinZip FileView ActiveX Control Unsafe Method Exposure Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451589/100/0/threaded" }, { "name": "ADV-2006-4509", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4509" }, { "name": "MS06-067", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" }, { "name": "http://isc.sans.org/diary.php?storyid=1861", "refsource": "MISC", "url": "http://isc.sans.org/diary.php?storyid=1861" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5198", "datePublished": "2006-11-14T21:00:00", "dateReserved": "2006-10-09T00:00:00", "dateUpdated": "2024-08-07T19:41:04.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8811 (GCVE-0-2024-8811)
Vulnerability from cvelistv5
Published
2024-11-22 21:03
Modified
2024-12-02 20:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-693 - Protection Mechanism Failure
Summary
WinZip Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of WinZip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of archive files. When opening an archive that bears the Mark-of-the-Web, WinZip removes the Mark-of-the-Web from the archive file. Following extraction, the extracted files also lack the Mark-of-the-Web. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Was ZDI-CAN-23983.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
WinZip Computing | WinZip |
Version: 28.0 (15640) 64-bit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:winzip:winzip:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "winzip", "vendor": "winzip", "versions": [ { "status": "affected", "version": "28.0 (15640) 64-bit" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8811", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-02T20:47:40.151951Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-02T20:49:19.327Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "WinZip", "vendor": "WinZip Computing", "versions": [ { "status": "affected", "version": "28.0 (15640) 64-bit" } ] } ], "dateAssigned": "2024-09-13T13:05:09.595-05:00", "datePublic": "2024-09-17T11:06:01.316-05:00", "descriptions": [ { "lang": "en", "value": "WinZip Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of WinZip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of archive files. When opening an archive that bears the Mark-of-the-Web, WinZip removes the Mark-of-the-Web from the archive file. Following extraction, the extracted files also lack the Mark-of-the-Web. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Was ZDI-CAN-23983." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693: Protection Mechanism Failure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T21:03:11.483Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1234", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1234/" } ], "source": { "lang": "en", "value": "Peter Girnus (@gothburz) of Trend Micro Zero Day Initiative" }, "title": "WinZip Mark-of-the-Web Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-8811", "datePublished": "2024-11-22T21:03:11.483Z", "dateReserved": "2024-09-13T18:05:09.514Z", "dateUpdated": "2024-12-02T20:49:19.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2008-08-01 14:41
Modified
2025-04-09 00:30
Severity ?
Summary
WinZip before 11.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html | ||
cve@mitre.org | http://securitytracker.com/id?1020581 | ||
cve@mitre.org | http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf | ||
cve@mitre.org | http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz | ||
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1020581 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:winzip:winzip:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2ACBE01-B77A-4D09-8FB3-D6365786C44F", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDE7DCD6-90B3-4259-9BE6-B9F7A30A64AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "4088C545-249E-47AD-8BF8-A6A2E5B2BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.1:*:sr1:*:*:*:*:*", "matchCriteriaId": "FD308C7B-E9F6-4874-965D-E4271CF360DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "523ADB29-C3D5-4C06-89B6-22B5FC68C240", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:9.0:*:sr1:*:*:*:*:*", "matchCriteriaId": "C79A7C70-F1CE-448B-B980-FB976609C48D", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4FD09AC-2C56-4DB1-B00A-903103B453AD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "WinZip before 11.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning." }, { "lang": "es", "value": "WinZip anterior a 11.0 no verifica adecuadamente la autenticidad de las actualizaciones, lo cual permite a atacantes de tipo \u0027hombre en el medio\u0027 (man-in-the-middle) ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de la actualizaci\u00f3n de un Caballo de Troya, que se manifiesta en el grado de da\u00f1o y el envenenamiento de la cach\u00e9 DNS.\r\n\r\n" } ], "id": "CVE-2008-3442", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-01T14:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020581" }, { "source": "cve@mitre.org", "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "source": "cve@mitre.org", "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-01-16 23:28
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in Winzip32.exe in WinZip 9.0 allows local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long command line argument. NOTE: this issue may cross privilege boundaries if an application automatically invokes Winzip32.exe for untrusted input filenames, as in the case of a file upload application. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:winzip:winzip:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "523ADB29-C3D5-4C06-89B6-22B5FC68C240", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Winzip32.exe in WinZip 9.0 allows local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long command line argument. NOTE: this issue may cross privilege boundaries if an application automatically invokes Winzip32.exe for untrusted input filenames, as in the case of a file upload application. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en el archivo Winzip32.exe en WinZip versi\u00f3n 9.0, permite a los usuarios locales causar una denegaci\u00f3n de servicio (bloqueo de aplicaci\u00f3n) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un argumento largo de l\u00ednea de comando. NOTA: este problema puede cruzar los l\u00edmites de privilegios si una aplicaci\u00f3n invoca autom\u00e1ticamente el archivo Winzip32.exe para nombres de archivos de entrada no confiables, como en el caso de una aplicaci\u00f3n de carga de archivos. NOTA: La procedencia de esta informaci\u00f3n es desconocida; los detalles son obtenidos \u00fanicamente a partir de informaci\u00f3n de tercero" } ], "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nWinZip, WinZip, 9.0 SR1", "id": "CVE-2007-0264", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 2.7, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-01-16T23:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/39800" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/39800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22020" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-11-14 21:07
Modified
2025-04-09 00:30
Severity ?
Summary
The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified "unsafe methods."
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://isc.sans.org/diary.php?storyid=1861 | ||
cve@mitre.org | http://secunia.com/advisories/22891 | ||
cve@mitre.org | http://securitytracker.com/id?1017226 | ||
cve@mitre.org | http://www.kb.cert.org/vuls/id/512804 | US Government Resource | |
cve@mitre.org | http://www.securityfocus.com/archive/1/451589/100/0/threaded | ||
cve@mitre.org | http://www.securityfocus.com/bid/21060 | ||
cve@mitre.org | http://www.vupen.com/english/advisories/2006/4509 | ||
cve@mitre.org | http://www.winzip.com/wz7245.htm | ||
cve@mitre.org | http://www.zerodayinitiative.com/advisories/ZDI-06-040.html | Vendor Advisory | |
cve@mitre.org | https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://isc.sans.org/diary.php?storyid=1861 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22891 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1017226 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/512804 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/451589/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/21060 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/4509 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.winzip.com/wz7245.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.zerodayinitiative.com/advisories/ZDI-06-040.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:winzip:winzip:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4FD09AC-2C56-4DB1-B00A-903103B453AD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software \"FileView\" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified \"unsafe methods.\"" }, { "lang": "es", "value": "El control ActiveX WZFILEVIEW.FileViewCtrl.61 (tambi\u00e9n conocido como control ActiveX Sky Software \"FileView\") para WinZip 10.0 anterior al build 7245 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante \"m\u00e9todos no seguros\" no especificados." } ], "id": "CVE-2006-5198", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-11-14T21:07:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://isc.sans.org/diary.php?storyid=1861" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22891" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017226" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/512804" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/451589/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/21060" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4509" }, { "source": "cve@mitre.org", "url": "http://www.winzip.com/wz7245.htm" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-040.html" }, { "source": "cve@mitre.org", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://isc.sans.org/diary.php?storyid=1861" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017226" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/512804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/451589/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/21060" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4509" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.winzip.com/wz7245.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-12-31 05:00
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in the WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 Build 6667 allows remote attackers to execute arbitrary code via a long argument to the CreateNewFolderFromName method, a different vulnerability than CVE-2006-5198.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/archive/1/455608/100/0/threaded | ||
cve@mitre.org | http://www.securityfocus.com/archive/1/455612/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/455608/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/455612/100/0/threaded |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:winzip:winzip:10.0_build_6667:*:*:*:*:*:*:*", "matchCriteriaId": "E57E21A4-CE32-4165-8AA5-0FD9B2F47DD5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software \"FileView\" ActiveX control) for WinZip 10.0 Build 6667 allows remote attackers to execute arbitrary code via a long argument to the CreateNewFolderFromName method, a different vulnerability than CVE-2006-5198." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en el control WZFILEVIEW.FileViewCtrl.61 ActiveX (tambi\u00e9n conocido como controlador Sky Software \"FileView\" ActiveX ) para WinZip 10.0 Build 6667 permite a un atacante remoto ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un argumento en el m\u00e9todo CreateNewFolderFromName, una vulnerabilidad diferentes que la CVE-2006-5198." } ], "id": "CVE-2006-6884", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/455608/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/455612/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/455608/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/455612/100/0/threaded" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-22 21:15
Modified
2025-01-03 22:49
Severity ?
Summary
WinZip Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of WinZip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of archive files. When opening an archive that bears the Mark-of-the-Web, WinZip removes the Mark-of-the-Web from the archive file. Following extraction, the extracted files also lack the Mark-of-the-Web. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Was ZDI-CAN-23983.
References
▶ | URL | Tags | |
---|---|---|---|
zdi-disclosures@trendmicro.com | https://www.zerodayinitiative.com/advisories/ZDI-24-1234/ | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:winzip:winzip:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E0B8D1-356B-4F1F-B1AC-E95F3763A1F0", "versionEndExcluding": "76.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "WinZip Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of WinZip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of archive files. When opening an archive that bears the Mark-of-the-Web, WinZip removes the Mark-of-the-Web from the archive file. Following extraction, the extracted files also lack the Mark-of-the-Web. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Was ZDI-CAN-23983." }, { "lang": "es", "value": "Vulnerabilidad de omisi\u00f3n de la marca de la Web en WinZip. Esta vulnerabilidad permite a atacantes remotos omitir el mecanismo de protecci\u00f3n de la marca de la Web en las instalaciones afectadas de WinZip. Se requiere la interacci\u00f3n del usuario para explotar esta vulnerabilidad, ya que el objetivo debe visitar una p\u00e1gina maliciosa o abrir un archivo malicioso. La falla espec\u00edfica existe en el manejo de archivos comprimidos. Al abrir un archivo comprimido que lleva la marca de la Web, WinZip elimina la marca de la Web del archivo comprimido. Despu\u00e9s de la extracci\u00f3n, los archivos extra\u00eddos tambi\u00e9n carecen de la marca de la Web. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el contexto del usuario actual. Era ZDI-CAN-23983." } ], "id": "CVE-2024-8811", "lastModified": "2025-01-03T22:49:49.463", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "zdi-disclosures@trendmicro.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-11-22T21:15:19.220", "references": [ { "source": "zdi-disclosures@trendmicro.com", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1234/" } ], "sourceIdentifier": "zdi-disclosures@trendmicro.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-693" } ], "source": "zdi-disclosures@trendmicro.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-11-21 22:07
Modified
2025-04-09 00:30
Severity ?
Summary
Stack-based buffer overflow in the Sky Software FileView ActiveX control, as used in WinZip 10 before build 7245 and in certain other applications, allows remote attackers to execute arbitrary code via a long FilePattern attribute in a WZFILEVIEW object, a different vulnerability than CVE-2006-5198.
References
▶ | URL | Tags | |
---|---|---|---|
cret@cert.org | http://secunia.com/advisories/22891 | Exploit, Patch, Vendor Advisory | |
cret@cert.org | http://www.kb.cert.org/vuls/id/225217 | Patch, US Government Resource | |
cret@cert.org | http://www.securityfocus.com/archive/1/451566/100/0/threaded | ||
cret@cert.org | http://www.securityfocus.com/bid/21060 | Exploit, Patch | |
cret@cert.org | http://www.securityfocus.com/bid/21108 | ||
cret@cert.org | https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067 | ||
cret@cert.org | https://www.exploit-db.com/exploits/2785 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22891 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/225217 | Patch, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/451566/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/21060 | Exploit, Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/21108 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/2785 |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sky_software:fileview_activex_control:*:*:*:*:*:*:*:*", "matchCriteriaId": "21660198-9790-4706-A792-8CD17E8DC5D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE3CDFCE-D565-4FB0-8467-DF4D2E139AB1", "versionEndIncluding": "10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2ACBE01-B77A-4D09-8FB3-D6365786C44F", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDE7DCD6-90B3-4259-9BE6-B9F7A30A64AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "4088C545-249E-47AD-8BF8-A6A2E5B2BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.1:sr1:*:*:*:*:*:*", "matchCriteriaId": "3533CE02-6CC0-4E64-B604-BAA131042C7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "523ADB29-C3D5-4C06-89B6-22B5FC68C240", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Sky Software FileView ActiveX control, as used in WinZip 10 before build 7245 and in certain other applications, allows remote attackers to execute arbitrary code via a long FilePattern attribute in a WZFILEVIEW object, a different vulnerability than CVE-2006-5198." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en la pila en el control ActiveX Sky Software FileView, como el usado en WinZip 10 anterior a build 7245 y en otras ciertas aplicaciones, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un atributo FilePattern largo en un objeto WZFILEVIEW, una vulnerabilidad diferente que CVE-2006-5198." } ], "evaluatorSolution": "This vulnerability is addressed in the following product update:\r\nWinZip, WinZip, 10.0 build 7245", "id": "CVE-2006-3890", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-11-21T22:07:00.000", "references": [ { "source": "cret@cert.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22891" }, { "source": "cret@cert.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/225217" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/archive/1/451566/100/0/threaded" }, { "source": "cret@cert.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/21060" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/bid/21108" }, { "source": "cret@cert.org", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" }, { "source": "cret@cert.org", "url": "https://www.exploit-db.com/exploits/2785" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/225217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/451566/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/21060" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/21108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/2785" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
WinZip 8.0 uses weak random number generation for password protected ZIP files, which allows local users to brute force the encryption keys and extract the data from the zip file by guessing the state of the stream coder.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://securityreason.com/securityalert/3265 | ||
cve@mitre.org | http://www.securityfocus.com/archive/1/311059 | Exploit | |
cve@mitre.org | http://www.securityfocus.com/bid/6805 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/11296 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/securityalert/3265 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/311059 | Exploit | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/6805 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/11296 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:winzip:winzip:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDE7DCD6-90B3-4259-9BE6-B9F7A30A64AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "WinZip 8.0 uses weak random number generation for password protected ZIP files, which allows local users to brute force the encryption keys and extract the data from the zip file by guessing the state of the stream coder." } ], "id": "CVE-2003-1376", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3265" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/311059" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/6805" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3265" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/311059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/6805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11296" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840 | ||
cve@mitre.org | http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html | ||
cve@mitre.org | http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=108422737918885&w=2 | ||
cve@mitre.org | http://secunia.com/advisories/19514 | Vendor Advisory | |
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200405-02.xml | ||
cve@mitre.org | http://securitytracker.com/id?1015866 | ||
cve@mitre.org | http://www.debian.org/security/2004/dsa-515 | ||
cve@mitre.org | http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt | ||
cve@mitre.org | http://www.osvdb.org/5753 | ||
cve@mitre.org | http://www.osvdb.org/5754 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-178.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-179.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/10243 | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://www.vupen.com/english/advisories/2006/1220 | Vendor Advisory | |
cve@mitre.org | https://bugzilla.fedora.us/show_bug.cgi?id=1833 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16012 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=108422737918885&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19514 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200405-02.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015866 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2004/dsa-515 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/5753 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/5754 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-178.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-179.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/10243 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1220 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.fedora.us/show_bug.cgi?id=1833 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16012 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
clearswift | mailsweeper | 4.0 | |
clearswift | mailsweeper | 4.1 | |
clearswift | mailsweeper | 4.2 | |
clearswift | mailsweeper | 4.3 | |
clearswift | mailsweeper | 4.3.3 | |
clearswift | mailsweeper | 4.3.4 | |
clearswift | mailsweeper | 4.3.5 | |
clearswift | mailsweeper | 4.3.6 | |
clearswift | mailsweeper | 4.3.6_sp1 | |
clearswift | mailsweeper | 4.3.7 | |
clearswift | mailsweeper | 4.3.8 | |
clearswift | mailsweeper | 4.3.10 | |
clearswift | mailsweeper | 4.3.11 | |
clearswift | mailsweeper | 4.3.13 | |
f-secure | f-secure_anti-virus | 4.51 | |
f-secure | f-secure_anti-virus | 4.51 | |
f-secure | f-secure_anti-virus | 4.51 | |
f-secure | f-secure_anti-virus | 4.52 | |
f-secure | f-secure_anti-virus | 4.52 | |
f-secure | f-secure_anti-virus | 4.52 | |
f-secure | f-secure_anti-virus | 4.60 | |
f-secure | f-secure_anti-virus | 5.5 | |
f-secure | f-secure_anti-virus | 5.41 | |
f-secure | f-secure_anti-virus | 5.41 | |
f-secure | f-secure_anti-virus | 5.41 | |
f-secure | f-secure_anti-virus | 5.42 | |
f-secure | f-secure_anti-virus | 5.42 | |
f-secure | f-secure_anti-virus | 5.42 | |
f-secure | f-secure_anti-virus | 5.52 | |
f-secure | f-secure_anti-virus | 6.21 | |
f-secure | f-secure_anti-virus | 2003 | |
f-secure | f-secure_anti-virus | 2004 | |
f-secure | f-secure_for_firewalls | 6.20 | |
f-secure | f-secure_internet_security | 2003 | |
f-secure | f-secure_internet_security | 2004 | |
f-secure | f-secure_personal_express | 4.5 | |
f-secure | f-secure_personal_express | 4.6 | |
f-secure | f-secure_personal_express | 4.7 | |
f-secure | internet_gatekeeper | 6.31 | |
f-secure | internet_gatekeeper | 6.32 | |
rarlab | winrar | 3.20 | |
redhat | lha | 1.14i-9 | |
sgi | propack | 2.4 | |
sgi | propack | 3.0 | |
stalker | cgpmcafee | 3.2 | |
tsugio_okamoto | lha | 1.14 | |
tsugio_okamoto | lha | 1.15 | |
tsugio_okamoto | lha | 1.17 | |
winzip | winzip | 9.0 | |
redhat | fedora_core | core_1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "EFE4FA19-F2EA-4292-A441-2E4A39366942", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FA5D7FD1-D5AB-4987-801A-FA464C31298A", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "772710C7-41FE-47E2-B0D7-A3C8D36C8808", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "7358AD98-44C1-4CC4-BD50-CFF3822F3A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "AAA1C283-E518-4BC6-BBF0-FCE09F9E0F17", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "5B8A74FB-07B0-42D6-ABF3-D7A073A329E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "49668AFD-4821-4D5A-BEBD-DF55A8AB58C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "57E0BFFD-D777-43A5-AEE8-765F55C86E93", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.6_sp1:*:*:*:*:*:*:*", "matchCriteriaId": "DAF9A151-6EBF-4760-A154-A34FF7C9E632", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA12B965-672C-444D-9774-0F76FE47EA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "E6C9B32C-5EC9-46BD-AA77-F414A143576C", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "823C27EB-C00F-4A7E-B832-013A50A1EE2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "BD217379-28E7-465E-843D-E7204EE0E89F", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.13:*:*:*:*:*:*:*", "matchCriteriaId": "EB96CB8A-59F3-4624-B2BA-687ECF929B79", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_gateways:*:*:*:*:*", "matchCriteriaId": "6CC9AA17-3EF4-4BC5-9E29-5A6525B9AC51", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_servers:*:*:*:*:*", "matchCriteriaId": "A9C60C23-FC4D-4D14-B3E3-ECD797888AB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_workstations:*:*:*:*:*", "matchCriteriaId": "D04E2381-68CB-455F-8878-17C8E4112C95", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_gateways:*:*:*:*:*", "matchCriteriaId": "4AE00A20-8152-48D9-9AC4-EA359284E635", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_servers:*:*:*:*:*", "matchCriteriaId": "6B334073-9FF3-4F75-8702-51DB6937B7F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_workstations:*:*:*:*:*", "matchCriteriaId": "2D553EF0-6A08-4DD0-A301-99AADAFBFFBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.60:*:samba_servers:*:*:*:*:*", "matchCriteriaId": "C8C41338-0651-425E-A823-C8CBD91977D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.5:*:client_security:*:*:*:*:*", "matchCriteriaId": "46F72328-7B69-4A1B-A065-E65544F27A75", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:mimesweeper:*:*:*:*:*", "matchCriteriaId": "2BA28970-0DB9-433E-83A1-36BF05DB062A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:windows_servers:*:*:*:*:*", "matchCriteriaId": "C0D25A1D-2B31-4B29-96FE-A793F8244F66", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:workstations:*:*:*:*:*", "matchCriteriaId": "AC90ADFD-32FE-4EA1-9583-5EFE585152CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:mimesweeper:*:*:*:*:*", "matchCriteriaId": "B490FC59-616A-4F90-95D8-50F9C0D6CB40", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:windows_servers:*:*:*:*:*", "matchCriteriaId": "858468E0-4208-4703-A3AA-4BF6CC254DDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:workstations:*:*:*:*:*", "matchCriteriaId": "4E26052D-35B8-44E7-8F66-442BA55F4483", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.52:*:client_security:*:*:*:*:*", "matchCriteriaId": "CBA4A9B7-626A-4539-852F-96C49D860E41", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:6.21:*:ms_exchange:*:*:*:*:*", "matchCriteriaId": "19828867-7079-4233-A3B8-BF7A3052FB8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:2003:*:*:*:*:*:*:*", "matchCriteriaId": "831F0C4D-C85F-46DA-BC9E-D3F56DE2B085", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:2004:*:*:*:*:*:*:*", "matchCriteriaId": "7F996B07-8B07-42A6-86FC-B5B55F708861", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_for_firewalls:6.20:*:*:*:*:*:*:*", "matchCriteriaId": "119D5A71-E7C2-4603-9D78-A161D82BC2D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_internet_security:2003:*:*:*:*:*:*:*", "matchCriteriaId": "6689D4E1-F8DC-46D9-BA35-4E4AE9C28456", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_internet_security:2004:*:*:*:*:*:*:*", "matchCriteriaId": "0429B86A-F228-44E8-ABBB-D57BEE3679F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "72DE7015-C1FF-4803-8B28-5AF5ECC3AAB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "D04F7296-3290-40D1-9CFB-E52FADAE5719", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "B9A0DDB6-4B86-430E-879A-C835DBB96C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:6.31:*:*:*:*:*:*:*", "matchCriteriaId": "AC782BFC-6BA0-4823-8A6D-F7D83F55393C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:6.32:*:*:*:*:*:*:*", "matchCriteriaId": "E1B09025-47B9-4F77-9DA6-80885E9A4EC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:rarlab:winrar:3.20:*:*:*:*:*:*:*", "matchCriteriaId": "C1011521-AEF2-40EB-B671-66B20FF01CC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:lha:1.14i-9:*:i386:*:*:*:*:*", "matchCriteriaId": "EB59539A-8973-45C8-A553-1B524DA43937", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:stalker:cgpmcafee:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "FC4CB399-2E2F-4A73-BA41-3EFB0DBDC404", "vulnerable": true }, { "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.14:*:*:*:*:*:*:*", "matchCriteriaId": "081C75A4-FDB1-4941-8276-985570632A82", "vulnerable": true }, { "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.15:*:*:*:*:*:*:*", "matchCriteriaId": "A623BD1B-DB9A-4545-9970-E3492AA39A33", "vulnerable": true }, { "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.17:*:*:*:*:*:*:*", "matchCriteriaId": "8984B914-9850-405C-AAE6-A7C266F13BA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "523ADB29-C3D5-4C06-89B6-22B5FC68C240", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en la pila en la funci\u00f3n get_header de header.c de LHA 1.14 utilizado en productos como Barracuda Spam Firewall, permite a atacantes remotos o a usuarios locales ejecutar c\u00f3digo arbitrario mediante nombres de fichero o de directorio largos en un archivo LHA, lo que dispara el desbordamiento cuando se prueba o se extrae un fichero." } ], "id": "CVE-2004-0234", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19514" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015866" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2004/dsa-515" }, { "source": "cve@mitre.org", "url": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/5753" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/5754" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10243" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1220" }, { "source": "cve@mitre.org", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16012" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19514" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015866" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2004/dsa-515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/5753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/5754" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes ("//absolute/path").
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840 | ||
cve@mitre.org | http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=108422737918885&w=2 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200405-02.xml | ||
cve@mitre.org | http://www.debian.org/security/2004/dsa-515 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-178.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-179.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/10243 | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | https://bugzilla.fedora.us/show_bug.cgi?id=1833 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16013 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=108422737918885&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200405-02.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2004/dsa-515 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-178.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-179.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/10243 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.fedora.us/show_bug.cgi?id=1833 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16013 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
clearswift | mailsweeper | 4.0 | |
clearswift | mailsweeper | 4.1 | |
clearswift | mailsweeper | 4.2 | |
clearswift | mailsweeper | 4.3 | |
clearswift | mailsweeper | 4.3.3 | |
clearswift | mailsweeper | 4.3.4 | |
clearswift | mailsweeper | 4.3.5 | |
clearswift | mailsweeper | 4.3.6 | |
clearswift | mailsweeper | 4.3.6_sp1 | |
clearswift | mailsweeper | 4.3.7 | |
clearswift | mailsweeper | 4.3.8 | |
clearswift | mailsweeper | 4.3.10 | |
clearswift | mailsweeper | 4.3.11 | |
clearswift | mailsweeper | 4.3.13 | |
f-secure | f-secure_anti-virus | 4.51 | |
f-secure | f-secure_anti-virus | 4.51 | |
f-secure | f-secure_anti-virus | 4.51 | |
f-secure | f-secure_anti-virus | 4.52 | |
f-secure | f-secure_anti-virus | 4.52 | |
f-secure | f-secure_anti-virus | 4.52 | |
f-secure | f-secure_anti-virus | 4.60 | |
f-secure | f-secure_anti-virus | 5.5 | |
f-secure | f-secure_anti-virus | 5.41 | |
f-secure | f-secure_anti-virus | 5.41 | |
f-secure | f-secure_anti-virus | 5.41 | |
f-secure | f-secure_anti-virus | 5.42 | |
f-secure | f-secure_anti-virus | 5.42 | |
f-secure | f-secure_anti-virus | 5.42 | |
f-secure | f-secure_anti-virus | 5.52 | |
f-secure | f-secure_anti-virus | 6.21 | |
f-secure | f-secure_anti-virus | 2003 | |
f-secure | f-secure_anti-virus | 2004 | |
f-secure | f-secure_for_firewalls | 6.20 | |
f-secure | f-secure_internet_security | 2003 | |
f-secure | f-secure_internet_security | 2004 | |
f-secure | f-secure_personal_express | 4.5 | |
f-secure | f-secure_personal_express | 4.6 | |
f-secure | f-secure_personal_express | 4.7 | |
f-secure | internet_gatekeeper | 6.31 | |
f-secure | internet_gatekeeper | 6.32 | |
rarlab | winrar | 3.20 | |
redhat | lha | 1.14i-9 | |
sgi | propack | 2.4 | |
sgi | propack | 3.0 | |
stalker | cgpmcafee | 3.2 | |
tsugio_okamoto | lha | 1.14 | |
tsugio_okamoto | lha | 1.15 | |
tsugio_okamoto | lha | 1.17 | |
winzip | winzip | 9.0 | |
redhat | fedora_core | core_1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "EFE4FA19-F2EA-4292-A441-2E4A39366942", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "FA5D7FD1-D5AB-4987-801A-FA464C31298A", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "772710C7-41FE-47E2-B0D7-A3C8D36C8808", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "7358AD98-44C1-4CC4-BD50-CFF3822F3A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "AAA1C283-E518-4BC6-BBF0-FCE09F9E0F17", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "5B8A74FB-07B0-42D6-ABF3-D7A073A329E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "49668AFD-4821-4D5A-BEBD-DF55A8AB58C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "57E0BFFD-D777-43A5-AEE8-765F55C86E93", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.6_sp1:*:*:*:*:*:*:*", "matchCriteriaId": "DAF9A151-6EBF-4760-A154-A34FF7C9E632", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA12B965-672C-444D-9774-0F76FE47EA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "E6C9B32C-5EC9-46BD-AA77-F414A143576C", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "823C27EB-C00F-4A7E-B832-013A50A1EE2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "BD217379-28E7-465E-843D-E7204EE0E89F", "vulnerable": true }, { "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.13:*:*:*:*:*:*:*", "matchCriteriaId": "EB96CB8A-59F3-4624-B2BA-687ECF929B79", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_gateways:*:*:*:*:*", "matchCriteriaId": "6CC9AA17-3EF4-4BC5-9E29-5A6525B9AC51", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_servers:*:*:*:*:*", "matchCriteriaId": "A9C60C23-FC4D-4D14-B3E3-ECD797888AB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_workstations:*:*:*:*:*", "matchCriteriaId": "D04E2381-68CB-455F-8878-17C8E4112C95", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_gateways:*:*:*:*:*", "matchCriteriaId": "4AE00A20-8152-48D9-9AC4-EA359284E635", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_servers:*:*:*:*:*", "matchCriteriaId": "6B334073-9FF3-4F75-8702-51DB6937B7F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_workstations:*:*:*:*:*", "matchCriteriaId": "2D553EF0-6A08-4DD0-A301-99AADAFBFFBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.60:*:samba_servers:*:*:*:*:*", "matchCriteriaId": "C8C41338-0651-425E-A823-C8CBD91977D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.5:*:client_security:*:*:*:*:*", "matchCriteriaId": "46F72328-7B69-4A1B-A065-E65544F27A75", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:mimesweeper:*:*:*:*:*", "matchCriteriaId": "2BA28970-0DB9-433E-83A1-36BF05DB062A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:windows_servers:*:*:*:*:*", "matchCriteriaId": "C0D25A1D-2B31-4B29-96FE-A793F8244F66", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:workstations:*:*:*:*:*", "matchCriteriaId": "AC90ADFD-32FE-4EA1-9583-5EFE585152CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:mimesweeper:*:*:*:*:*", "matchCriteriaId": "B490FC59-616A-4F90-95D8-50F9C0D6CB40", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:windows_servers:*:*:*:*:*", "matchCriteriaId": "858468E0-4208-4703-A3AA-4BF6CC254DDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:workstations:*:*:*:*:*", "matchCriteriaId": "4E26052D-35B8-44E7-8F66-442BA55F4483", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.52:*:client_security:*:*:*:*:*", "matchCriteriaId": "CBA4A9B7-626A-4539-852F-96C49D860E41", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:6.21:*:ms_exchange:*:*:*:*:*", "matchCriteriaId": "19828867-7079-4233-A3B8-BF7A3052FB8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:2003:*:*:*:*:*:*:*", "matchCriteriaId": "831F0C4D-C85F-46DA-BC9E-D3F56DE2B085", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:2004:*:*:*:*:*:*:*", "matchCriteriaId": "7F996B07-8B07-42A6-86FC-B5B55F708861", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_for_firewalls:6.20:*:*:*:*:*:*:*", "matchCriteriaId": "119D5A71-E7C2-4603-9D78-A161D82BC2D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_internet_security:2003:*:*:*:*:*:*:*", "matchCriteriaId": "6689D4E1-F8DC-46D9-BA35-4E4AE9C28456", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_internet_security:2004:*:*:*:*:*:*:*", "matchCriteriaId": "0429B86A-F228-44E8-ABBB-D57BEE3679F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "72DE7015-C1FF-4803-8B28-5AF5ECC3AAB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "D04F7296-3290-40D1-9CFB-E52FADAE5719", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "B9A0DDB6-4B86-430E-879A-C835DBB96C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:6.31:*:*:*:*:*:*:*", "matchCriteriaId": "AC782BFC-6BA0-4823-8A6D-F7D83F55393C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:6.32:*:*:*:*:*:*:*", "matchCriteriaId": "E1B09025-47B9-4F77-9DA6-80885E9A4EC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:rarlab:winrar:3.20:*:*:*:*:*:*:*", "matchCriteriaId": "C1011521-AEF2-40EB-B671-66B20FF01CC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:lha:1.14i-9:*:i386:*:*:*:*:*", "matchCriteriaId": "EB59539A-8973-45C8-A553-1B524DA43937", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:stalker:cgpmcafee:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "FC4CB399-2E2F-4A73-BA41-3EFB0DBDC404", "vulnerable": true }, { "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.14:*:*:*:*:*:*:*", "matchCriteriaId": "081C75A4-FDB1-4941-8276-985570632A82", "vulnerable": true }, { "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.15:*:*:*:*:*:*:*", "matchCriteriaId": "A623BD1B-DB9A-4545-9970-E3492AA39A33", "vulnerable": true }, { "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.17:*:*:*:*:*:*:*", "matchCriteriaId": "8984B914-9850-405C-AAE6-A7C266F13BA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "523ADB29-C3D5-4C06-89B6-22B5FC68C240", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes (\"//absolute/path\")." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de atravesamiento de directorios en LHA 1.14 permite a atacantes locales o usuarios locales crear ficheros arbitrarios mediante un archivo LHA conteniendo nombres de fichero con secuencias (1) \"..\" (punto punto) o (2) rutas absolutas con barra inicial doble (\"//ruta/absoluta\")." } ], "id": "CVE-2004-0235", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2004/dsa-515" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10243" }, { "source": "cve@mitre.org", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2004/dsa-515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-10-10 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the ZIP capability for multiple products allows remote attackers to cause a denial of service or execute arbitrary code via ZIP files containing entries with long filenames, including (1) Microsoft Windows 98 with Plus! Pack, (2) Windows XP, (3) Windows ME, (4) Lotus Notes R4 through R6 (pre-gold), (5) Verity KeyView, and (6) Stuffit Expander before 7.0.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0009.html | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=103428193409223&w=2 | ||
cve@mitre.org | http://securityreason.com/securityalert/587 | ||
cve@mitre.org | http://www.info-zip.org/FAQ.html | ||
cve@mitre.org | http://www.info.apple.com/usen/security/security_updates.html | ||
cve@mitre.org | http://www.iss.net/security_center/static/10251.php | Vendor Advisory | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/383779 | Third Party Advisory, US Government Resource | |
cve@mitre.org | http://www.securityfocus.com/bid/5873 | Patch, Vendor Advisory | |
cve@mitre.org | https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-054 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0009.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=103428193409223&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/securityalert/587 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.info-zip.org/FAQ.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.info.apple.com/usen/security/security_updates.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/10251.php | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/383779 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/5873 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-054 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
allume_systems_division | stuffit_expander | 6.5.2 | |
ibm | lotus_notes | * | |
ibm | lotus_notes | 5.0 | |
ibm | lotus_notes | 5.0.1 | |
ibm | lotus_notes | 5.0.2 | |
ibm | lotus_notes | 5.0.3 | |
ibm | lotus_notes | 5.0.4 | |
ibm | lotus_notes | 5.0.5 | |
ibm | lotus_notes | 5.0.9a | |
ibm | lotus_notes | 5.0.10 | |
ibm | lotus_notes | 5.0.11 | |
ibm | lotus_notes | r5 | |
ibm | lotus_notes | r6 | |
verity | keyview_viewing_sdk | gold | |
winzip | winzip | 7.0 | |
microsoft | windows_98_plus_pack | * | |
microsoft | windows_me | * | |
microsoft | windows_xp | * | |
microsoft | windows_xp | * | |
microsoft | windows_xp | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:allume_systems_division:stuffit_expander:6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "3741E010-136A-47C8-8CFE-8C8C556F1BA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:*:*:*:*:*:*:*:*", "matchCriteriaId": "06CEA48E-1CBC-48D9-ADCA-341BBBB524B0", "versionEndIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C1D5D749-546A-4655-A0BF-0A2D4E9F51A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C43E91B-492D-42E0-9C59-3DA83AF7367B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "4C944AEC-18C2-487E-8E0F-EC525D21EDF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "0D4B2601-B62F-4235-BFFD-281235737450", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "CA83054E-5E6B-48A4-8799-5C8507BFEB68", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "D7DEAC0E-C59B-42DB-BB81-E34C9F843486", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:5.0.9a:*:*:*:*:*:*:*", "matchCriteriaId": "780C6EC1-11FD-458C-B59F-11668BA1E466", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:5.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "0A7F5626-EB8B-4339-9EB5-C23962DAC95A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:5.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "7CB071DF-5C48-4FE8-8DCC-68582A3C1EC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:r5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4F8C0C-B817-4E38-95E6-5896E365C75F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:lotus_notes:r6:*:*:*:*:*:*:*", "matchCriteriaId": "AC24C6CC-70D0-4201-BA67-31ADAFAB3D69", "vulnerable": true }, { "criteria": "cpe:2.3:a:verity:keyview_viewing_sdk:gold:*:*:*:*:*:*:*", "matchCriteriaId": "6A519207-A70B-433A-BA56-66240A5B2655", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2ACBE01-B77A-4D09-8FB3-D6365786C44F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:windows_98_plus_pack:*:*:*:*:*:*:*:*", "matchCriteriaId": "83DE6302-A76A-44C1-A2EC-27FD1B82B9B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "matchCriteriaId": "799DA395-C7F8-477C-8BC7-5B4B88FB7503", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*", "matchCriteriaId": "BC176BB0-1655-4BEA-A841-C4158167CC9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*", "matchCriteriaId": "4BF263CB-4239-4DB0-867C-9069ED02CAD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*", "matchCriteriaId": "49693FA0-BF34-438B-AFF2-75ACC8A6D2E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the ZIP capability for multiple products allows remote attackers to cause a denial of service or execute arbitrary code via ZIP files containing entries with long filenames, including (1) Microsoft Windows 98 with Plus! Pack, (2) Windows XP, (3) Windows ME, (4) Lotus Notes R4 through R6 (pre-gold), (5) Verity KeyView, and (6) Stuffit Expander before 7.0." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la capacidad ZIP de m\u00faltiples productos permite a atacantes remotos causar una denegaci\u00f3n de servicio o ejecutar c\u00f3digo arbitrario mediante ficheros ZIP que contienen nombres de ficheros largos, incluyendo\r\nMicrosoft Windows 98 con el paquete Plus!\r\nWindows XP\r\nWindows Me\r\nLotus Notes R4 a R6 (pre-gold)\r\nVerity KeyView, y\r\nStuffit Expander antes de 7.0." } ], "id": "CVE-2002-0370", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-10-10T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0009.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=103428193409223\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/587" }, { "source": "cve@mitre.org", "url": "http://www.info-zip.org/FAQ.html" }, { "source": "cve@mitre.org", "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10251.php" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/383779" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5873" }, { "source": "cve@mitre.org", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=103428193409223\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/587" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.info-zip.org/FAQ.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10251.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/383779" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-054" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/10995 | ||
cve@mitre.org | http://secunia.com/advisories/11019 | ||
cve@mitre.org | http://www.ciac.org/ciac/bulletins/o-092.shtml | ||
cve@mitre.org | http://www.idefense.com/application/poi/display?id=76&type=vulnerabiliti&flashstatus=true | ||
cve@mitre.org | http://www.kb.cert.org/vuls/id/116182 | Third Party Advisory, US Government Resource | |
cve@mitre.org | http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html | ||
cve@mitre.org | http://www.osvdb.org/4119 | ||
cve@mitre.org | http://www.securityfocus.com/bid/9758 | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://www.winzip.com/fmwz90.htm | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/15336 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/15490 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/10995 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11019 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/o-092.shtml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.idefense.com/application/poi/display?id=76&type=vulnerabiliti&flashstatus=true | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/116182 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/4119 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/9758 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.winzip.com/fmwz90.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/15336 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/15490 |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*", "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F", "vulnerable": true }, { "criteria": "cpe:2.3:a:uudeview:uudeview:0.5.18:*:*:*:*:*:*:*", "matchCriteriaId": "B6C944B6-112F-4914-8FAB-412C292776AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:uudeview:uudeview:0.5.19:*:*:*:*:*:*:*", "matchCriteriaId": "F6CFEE2D-B4A2-4F63-8AC0-304A556FFD82", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2ACBE01-B77A-4D09-8FB3-D6365786C44F", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDE7DCD6-90B3-4259-9BE6-B9F7A30A64AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "4088C545-249E-47AD-8BF8-A6A2E5B2BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.1:sr1:*:*:*:*:*:*", "matchCriteriaId": "3533CE02-6CC0-4E64-B604-BAA131042C7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*", "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*", "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters." } ], "evaluatorSolution": "This was fixed in WinZip 8.1 SR-2 in March of 2004. You can find more information on the subject on the following pages of the winzip site:\r\nhttp://www.winzip.com/wz81sr2.htm\r\nhttp://www.winzip.com/fmwz90.htm", "id": "CVE-2004-0333", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-11-23T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10995" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11019" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml" }, { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/116182" }, { "source": "cve@mitre.org", "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/4119" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9758" }, { "source": "cve@mitre.org", "url": "http://www.winzip.com/fmwz90.htm" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10995" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/116182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/4119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.winzip.com/fmwz90.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-06-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in WinZip 8.0 allows attackers to execute arbitrary commands via a long file name that is processed by the /zipandemail command line option.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/archive/1/166211 | Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/6191 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/166211 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/6191 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:winzip:winzip:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDE7DCD6-90B3-4259-9BE6-B9F7A30A64AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in WinZip 8.0 allows attackers to execute arbitrary commands via a long file name that is processed by the /zipandemail command line option." } ], "id": "CVE-2001-0449", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-06-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/166211" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/166211" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6191" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in WinZip 9.0 and earlier may allow attackers to execute arbitrary code via multiple vectors, including the command line.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=109416099301369&w=2 | ||
cve@mitre.org | http://securitytracker.com/id?1011132 | Patch | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/o-211.shtml | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/11092 | Patch | |
cve@mitre.org | http://www.winzip.com/wz90sr1.htm | Patch | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/17192 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/17197 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=109416099301369&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1011132 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/o-211.shtml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/11092 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.winzip.com/wz90sr1.htm | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/17192 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/17197 |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:winzip:winzip:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2ACBE01-B77A-4D09-8FB3-D6365786C44F", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDE7DCD6-90B3-4259-9BE6-B9F7A30A64AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "4088C545-249E-47AD-8BF8-A6A2E5B2BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:8.1:sr1:*:*:*:*:*:*", "matchCriteriaId": "3533CE02-6CC0-4E64-B604-BAA131042C7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:winzip:winzip:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "523ADB29-C3D5-4C06-89B6-22B5FC68C240", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in WinZip 9.0 and earlier may allow attackers to execute arbitrary code via multiple vectors, including the command line." } ], "id": "CVE-2004-1465", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109416099301369\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1011132" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/o-211.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/11092" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.winzip.com/wz90sr1.htm" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17192" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109416099301369\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1011132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/o-211.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/11092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.winzip.com/wz90sr1.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17197" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }