Page 3 of 12 results (0.001 seconds)

CVSS: 6.8EPSS: 10%CPEs: 11EXPL: 1

Stack consumption vulnerability in AkkyWareHOUSE 7-zip32.dll before 4.42.00.04, as derived from Igor Pavlov 7-Zip before 4.53 beta, allows user-assisted remote attackers to execute arbitrary code via a long filename in an archive, leading to a heap-based buffer overflow. Vulnerabilidad de consumo de pila en AkkyWareHOUSE 7-zip32.dll anterior a 4.42.00.04, como el derivado de Igor Pavlov 7-Zip anterior a 4.53 beta, permite a atacantes remotos con la complicidad del usuario ejecutar código de su elección mediante un nombre de fichero largo en un archivo, que acaba en un desbordamiento de búfer basado en pila. • https://www.exploit-db.com/exploits/30565 http://akky.cjb.net/security/7-zip3.txt http://jvn.jp/jp/JVN%2362868899/index.html http://osvdb.org/40482 http://secunia.com/advisories/26624 http://sourceforge.net/project/shownotes.php?release_id=535160&group_id=14481 http://www.securityfocus.com/bid/25545 http://www.vupen.com/english/advisories/2007/3086 https://exchange.xforce.ibmcloud.com/vulnerabilities/36459 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.3EPSS: 14%CPEs: 3EXPL: 0

Stack-based buffer overflow in the ARJ plugin (arj.dll) 3.9.2.0 for 7-Zip 3.13, 4.23, and 4.26 BETA, as used in products including Turbo Searcher, allows remote attackers to execute arbitrary code via a large ARJ block. • http://marc.info/?l=bugtraq&m=112749134603258&w=2 http://secunia.com/advisories/16664 http://secunia.com/advisories/23004 http://secunia.com/secunia_research/2005-45/advisory http://securitytracker.com/id?1017261 http://www.securityfocus.com/bid/14925 http://www.securityfocus.com/bid/21208 http://www.vuln.sg/turbosearcher330-en.html http://www.vupen.com/english/advisories/2006/4603 https://exchange.xforce.ibmcloud.com/vulnerabilities/30438 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •